Univention Bugzilla – Attachment 8713 Details for
Bug 44169
Uploading x32 printer drivers to amd64 Samba print server fails
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
level 10 log.smbd (diff)
32bit_printer_driver_upload_fails.log.smbd (text/plain), 37.74 MB, created by
Arvid Requate
on 2017-03-30 17:35:24 CEST
(
hide
)
Description:
level 10 log.smbd (diff)
Filename:
MIME Type:
Creator:
Arvid Requate
Created:
2017-03-30 17:35:24 CEST
Size:
37.74 MB
patch
obsolete
>--- log.smbd.0 2017-03-28 03:59:54.838571305 +0200 >+++ log.smbd.1 2017-03-28 04:00:14.514567302 +0200 >@@ -59735,3 +59735,529000 @@ > smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/98/31 > [2017/03/28 03:59:54.226749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) > signed SMB2 message >+[2017/03/28 03:59:57.276124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.276209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 98 (position 98) from bitmap >+[2017/03/28 03:59:57.276225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 98 >+[2017/03/28 03:59:57.276272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.276291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.276461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.276542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.276569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.276595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.276640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.276655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A290F3C0 >+[2017/03/28 03:59:57.276681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49ab0c0 >+[2017/03/28 03:59:57.276693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.276740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'A290F3C0' stored >+[2017/03/28 03:59:57.276755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa290f3c0 (2727408576) >+ open_persistent_id : 0x00000000a290f3c0 (2727408576) >+ open_volatile_id : 0x000000007c134105 (2081636613) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.276895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A290F3C0 >+[2017/03/28 03:59:57.276908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.276918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.276928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xa290f3c0) stored >+[2017/03/28 03:59:57.276937, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x7c134105 (2081636613) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa290f3c0 (2727408576) >+ open_persistent_id : 0x00000000a290f3c0 (2727408576) >+ open_volatile_id : 0x000000007c134105 (2081636613) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.277130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2081636613 (1 used) >+[2017/03/28 03:59:57.277147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.277177, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.277301, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.277331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 2081636613 >+[2017/03/28 03:59:57.277351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.277365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/99/31 >+[2017/03/28 03:59:57.277385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.277831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.277856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 99 (position 99) from bitmap >+[2017/03/28 03:59:57.277866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 99 >+[2017/03/28 03:59:57.277888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.277901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.278038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.278093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.278110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 99, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.278122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 2081636613 >+[2017/03/28 03:59:57.278135, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.278205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.278220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/100/31 >+[2017/03/28 03:59:57.278235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.278306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.278324, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.278354, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.278366, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.278375, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.278394, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.278404, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.278414, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.278440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.278585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.278595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.278920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.278943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 100 (position 100) from bitmap >+[2017/03/28 03:59:57.278953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 100 >+[2017/03/28 03:59:57.278973, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.278985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.279120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.279173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.279188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 100, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.279199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 2081636613 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.279272, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.279288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.279300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/101/31 >+[2017/03/28 03:59:57.279322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.279743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.279766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 101 (position 101) from bitmap >+[2017/03/28 03:59:57.279777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 101 >+[2017/03/28 03:59:57.279798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.279812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.279957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.280010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.280025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 101, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.280037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 >+[2017/03/28 03:59:57.280050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.280067, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.280127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.280143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.280183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.280198, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.280208, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.280227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.280243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.280253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.280378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.280437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.280449, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.280458, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.280473, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.280496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.280643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.280658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.280668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.280677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.280686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.280716, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.280739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.280753, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.280767, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.280797, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.280810, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.280823, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.280833, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.280863, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.280873, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000026-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.280909, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.280928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.280945, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.281082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.281092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.281122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 101 going async >+[2017/03/28 03:59:57.281138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/102/31 >+[2017/03/28 03:59:57.281149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.281171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.281228, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.281245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.281256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.281267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.281278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/102/31 >+[2017/03/28 03:59:57.281292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.281965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.281995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 102 (position 102) from bitmap >+[2017/03/28 03:59:57.282006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 102 >+[2017/03/28 03:59:57.282029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.282042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.282181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.282235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.282250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 102, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.282261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 >+[2017/03/28 03:59:57.282273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:57.282282, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.282339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:57.282354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.282392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.282413, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.282423, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.282440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.282454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.282465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.282590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.282642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.282653, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.282662, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:57.282675, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:57.282691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000026-0000-0000-d958-9dc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:57.282742, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.282771, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:57.282780, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:57.282789, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:57.282813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb5180f30 (3038252848) >+ extra_string : '' >+[2017/03/28 03:59:57.282849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:57.283910, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.283931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.283947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:57.284119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:57.284129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:57.284160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 102 going async >+[2017/03/28 03:59:57.284176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/103/31 >+[2017/03/28 03:59:57.284186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.284209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.284267, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.284284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.284296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:57.284306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.284317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/103/31 >+[2017/03/28 03:59:57.284334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.284995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.285026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 103 (position 103) from bitmap >+[2017/03/28 03:59:57.285038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 103 >+[2017/03/28 03:59:57.285060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.285075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.285217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.285273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.285289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 103, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.285300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 >+[2017/03/28 03:59:57.285312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.285321, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.285377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.285392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.285430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.285444, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.285462, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.285480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.285494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.285504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.285629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.285680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.285691, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.285701, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.285713, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.285725, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000026-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.285771, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.285800, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.285826, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.285851, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.285860, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.285894, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.285910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.285927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.286056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.286065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.286129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.286147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 104 (position 104) from bitmap >+[2017/03/28 03:59:57.286157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 104 >+[2017/03/28 03:59:57.286177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.286190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.286314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.286367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.286382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.286398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.286408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.286427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key BE24E8A0 >+[2017/03/28 03:59:57.286441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49c9960 >+[2017/03/28 03:59:57.286452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.286477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'BE24E8A0' stored >+[2017/03/28 03:59:57.286491, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xbe24e8a0 (3190089888) >+ open_persistent_id : 0x00000000be24e8a0 (3190089888) >+ open_volatile_id : 0x000000003f2f9ce1 (1060084961) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.286604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key BE24E8A0 >+[2017/03/28 03:59:57.286616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.286625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.286635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xbe24e8a0) stored >+[2017/03/28 03:59:57.286644, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3f2f9ce1 (1060084961) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xbe24e8a0 (3190089888) >+ open_persistent_id : 0x00000000be24e8a0 (3190089888) >+ open_volatile_id : 0x000000003f2f9ce1 (1060084961) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.286819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1060084961 (2 used) >+[2017/03/28 03:59:57.286834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.286852, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.286926, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.286945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1060084961 >+[2017/03/28 03:59:57.286959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.286971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/105/30 >+[2017/03/28 03:59:57.286987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.287036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 103 going async >+[2017/03/28 03:59:57.287054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/105/31 >+[2017/03/28 03:59:57.287065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.287095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.287148, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.287164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.287175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.287185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.287195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/105/31 >+[2017/03/28 03:59:57.287230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.287370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.287390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 105 (position 105) from bitmap >+[2017/03/28 03:59:57.287400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 105 >+[2017/03/28 03:59:57.287421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.287434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.287589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.287645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.287660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 105, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.287671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1060084961 >+[2017/03/28 03:59:57.287682, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.287737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.287751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/106/31 >+[2017/03/28 03:59:57.287766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.287809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.287825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 106 (position 106) from bitmap >+[2017/03/28 03:59:57.287835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 106 >+[2017/03/28 03:59:57.287871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.287885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.288020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.288077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.288094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 2081636613 >+[2017/03/28 03:59:57.288108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.288119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.288130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A290F3C0 >+[2017/03/28 03:59:57.288151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57617f0 >+[2017/03/28 03:59:57.288168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A290F3C0 >+[2017/03/28 03:59:57.288178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.288188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.288217, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.288245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2081636613 (1 used) >+[2017/03/28 03:59:57.288260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.288272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/107/31 >+[2017/03/28 03:59:57.288294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.288360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.288377, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.288391, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.288401, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.288410, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.288421, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.288430, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.288440, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.288460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.288662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.288674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.288708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.288722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 107 (position 107) from bitmap >+[2017/03/28 03:59:57.288735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 107 >+[2017/03/28 03:59:57.288754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.288767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.288892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.288943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.288958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 107, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.288968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1060084961 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.289044, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.289060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.289072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/108/31 >+[2017/03/28 03:59:57.289087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.289453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.289483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 108 (position 108) from bitmap >+[2017/03/28 03:59:57.289495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 108 >+[2017/03/28 03:59:57.289518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.289531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.289672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.289732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.289748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 108, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.289759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1060084961 >+[2017/03/28 03:59:57.289771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.289780, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.289836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.289850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.289888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.289903, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.289912, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.289930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.289943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.289954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.290085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.290136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.290147, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.290156, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.290169, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.290185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x01000000 (16777216) >+ 0: SERVER_ACCESS_ADMINISTER >+ 0: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.290303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.290317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.290327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.290335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.290344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.290368, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.290383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.290395, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.290407, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.290436, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.290448, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.290460, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.290470, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.290497, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.290506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000027-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.290540, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.290559, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.290575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.290710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.290720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.290763, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.290778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.290790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.290800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.290811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/109/31 >+[2017/03/28 03:59:57.290827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.291553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.291583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 109 (position 109) from bitmap >+[2017/03/28 03:59:57.291595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 109 >+[2017/03/28 03:59:57.291616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.291631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.291768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.291822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.291852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 109, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.291866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1060084961 >+[2017/03/28 03:59:57.291879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.291888, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.291945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.291959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.292005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.292020, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.292030, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.292047, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.292061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.292071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.292196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.292247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.292259, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.292268, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.292280, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.292298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000027-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.292330, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.292359, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.292389, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.292415, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.292424, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.292457, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.292474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.292490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.292745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.292758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.292818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.292836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 110 (position 110) from bitmap >+[2017/03/28 03:59:57.292847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 110 >+[2017/03/28 03:59:57.292867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.292880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.293005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.293057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.293072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.293095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.293106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.293117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key D8959CEB >+[2017/03/28 03:59:57.293131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:57.293141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.293166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'D8959CEB' stored >+[2017/03/28 03:59:57.293180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xd8959ceb (3633683691) >+ open_persistent_id : 0x00000000d8959ceb (3633683691) >+ open_volatile_id : 0x0000000064fbf99d (1694235037) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.293292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key D8959CEB >+[2017/03/28 03:59:57.293304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.293314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.293324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xd8959ceb) stored >+[2017/03/28 03:59:57.293332, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x64fbf99d (1694235037) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xd8959ceb (3633683691) >+ open_persistent_id : 0x00000000d8959ceb (3633683691) >+ open_volatile_id : 0x0000000064fbf99d (1694235037) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.293506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1694235037 (2 used) >+[2017/03/28 03:59:57.293520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.293539, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.293603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.293621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1694235037 >+[2017/03/28 03:59:57.293636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.293648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/111/30 >+[2017/03/28 03:59:57.293664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.293712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 109 going async >+[2017/03/28 03:59:57.293730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/111/31 >+[2017/03/28 03:59:57.293751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.293773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.293825, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.293842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.293853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.293863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.293874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/111/31 >+[2017/03/28 03:59:57.293888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.294064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.294084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 111 (position 111) from bitmap >+[2017/03/28 03:59:57.294094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 111 >+[2017/03/28 03:59:57.294129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.294145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.294279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.294332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.294347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 111, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.294358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1694235037 >+[2017/03/28 03:59:57.294370, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.294425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.294440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/112/31 >+[2017/03/28 03:59:57.294455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.294499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.294514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 112 (position 112) from bitmap >+[2017/03/28 03:59:57.294524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 112 >+[2017/03/28 03:59:57.294542, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.294554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.294688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.294740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.294755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1060084961 >+[2017/03/28 03:59:57.294768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.294779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.294790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key BE24E8A0 >+[2017/03/28 03:59:57.294804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db557db50 >+[2017/03/28 03:59:57.294820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key BE24E8A0 >+[2017/03/28 03:59:57.294831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.294840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.294863, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.294890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1060084961 (1 used) >+[2017/03/28 03:59:57.294911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.294924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/113/31 >+[2017/03/28 03:59:57.294939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.295002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.295019, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.295033, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.295043, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.295052, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.295062, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.295071, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.295081, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.295102, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.295270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.295282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.295315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.295328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 113 (position 113) from bitmap >+[2017/03/28 03:59:57.295338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 113 >+[2017/03/28 03:59:57.295357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.295369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.295496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.295548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.295569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 113, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.295580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1694235037 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.295646, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.295662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.295673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/114/31 >+[2017/03/28 03:59:57.295689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.296015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.296052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 114 (position 114) from bitmap >+[2017/03/28 03:59:57.296064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 114 >+[2017/03/28 03:59:57.296088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.296101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.296239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.296293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.296308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 114, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.296319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 >+[2017/03/28 03:59:57.296332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.296341, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.296397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.296411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.296450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.296464, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.296474, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.296491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.296505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.296515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.296680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.296732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.296744, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.296753, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.296766, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.296782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.296899, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.296913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.296923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.296932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.296940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.296964, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.296978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.296990, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.297003, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.297031, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.297043, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.297055, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.297065, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.297091, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.297100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000028-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.297136, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.297160, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.297176, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.297305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.297314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.297358, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.297374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.297385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.297395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.297406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/115/31 >+[2017/03/28 03:59:57.297422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.298074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.298104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 115 (position 115) from bitmap >+[2017/03/28 03:59:57.298115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 115 >+[2017/03/28 03:59:57.298146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.298162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.298291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.298345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.298360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 115, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.298371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 >+[2017/03/28 03:59:57.298383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:57.298392, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.298448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:57.298470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.298509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.298523, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.298533, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.298550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.298564, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.298574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.298701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.298752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.298763, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.298779, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:57.298792, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:57.298806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000028-0000-0000-d958-9dc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:57.298845, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.298874, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:57.298883, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:57.298892, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:57.298911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb4d971d0 (3034149328) >+ extra_string : '' >+[2017/03/28 03:59:57.298946, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:57.300006, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.300027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.300043, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:57.300217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:57.300227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:57.300258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 115 going async >+[2017/03/28 03:59:57.300273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/116/31 >+[2017/03/28 03:59:57.300284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.300306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.300365, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.300382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.300393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:57.300403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.300414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/116/31 >+[2017/03/28 03:59:57.300431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.300914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.300937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 116 (position 116) from bitmap >+[2017/03/28 03:59:57.300947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 116 >+[2017/03/28 03:59:57.300967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.300988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.301116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.301169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.301184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 116, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.301195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 >+[2017/03/28 03:59:57.301207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.301216, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.301269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.301289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.301326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.301340, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.301350, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.301366, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.301380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.301391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.301516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.301565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.301576, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.301585, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.301605, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.301616, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000028-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.301647, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.301674, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.301700, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.301726, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.301735, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.301768, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.301784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.301799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.301946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.301966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.302049, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.302078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.302102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.302120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.302141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/117/31 >+[2017/03/28 03:59:57.302167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.302534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.302562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 117 (position 117) from bitmap >+[2017/03/28 03:59:57.302584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 117 >+[2017/03/28 03:59:57.302614, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.302629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.302765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.302817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.302832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1694235037 >+[2017/03/28 03:59:57.302846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.302856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.302868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key D8959CEB >+[2017/03/28 03:59:57.302882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db557db50 >+[2017/03/28 03:59:57.302899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key D8959CEB >+[2017/03/28 03:59:57.302909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.302919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.302942, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.302969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1694235037 (0 used) >+[2017/03/28 03:59:57.302984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.302996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/118/31 >+[2017/03/28 03:59:57.303018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.336388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.336429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 118 (position 118) from bitmap >+[2017/03/28 03:59:57.336451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 118 >+[2017/03/28 03:59:57.336474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.336488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.336640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.336696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.336712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.336729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.336739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.336751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C85AF572 >+[2017/03/28 03:59:57.336765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49c9960 >+[2017/03/28 03:59:57.336782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.336809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C85AF572' stored >+[2017/03/28 03:59:57.336823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc85af572 (3361404274) >+ open_persistent_id : 0x00000000c85af572 (3361404274) >+ open_volatile_id : 0x000000006b02a4bc (1795335356) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.336949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C85AF572 >+[2017/03/28 03:59:57.336961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.336971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.336981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc85af572) stored >+[2017/03/28 03:59:57.336990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x6b02a4bc (1795335356) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc85af572 (3361404274) >+ open_persistent_id : 0x00000000c85af572 (3361404274) >+ open_volatile_id : 0x000000006b02a4bc (1795335356) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.337164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1795335356 (1 used) >+[2017/03/28 03:59:57.337177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.337196, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.337261, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.337280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1795335356 >+[2017/03/28 03:59:57.337294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.337307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/119/31 >+[2017/03/28 03:59:57.337322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.337785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.337814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 119 (position 119) from bitmap >+[2017/03/28 03:59:57.337826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 119 >+[2017/03/28 03:59:57.337848, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.337862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.338000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.338054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.338070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 119, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.338081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1795335356 >+[2017/03/28 03:59:57.338093, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.338152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.338167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/120/31 >+[2017/03/28 03:59:57.338182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.338251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.338276, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.338291, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.338302, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.338311, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.338321, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.338331, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.338341, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.338362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.338529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.338541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.338576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.338599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 120 (position 120) from bitmap >+[2017/03/28 03:59:57.338610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 120 >+[2017/03/28 03:59:57.338629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.338641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.338768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.338821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.338836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 120, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.338847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1795335356 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.338921, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.338937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.338949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/121/31 >+[2017/03/28 03:59:57.338964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.339287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.339309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 121 (position 121) from bitmap >+[2017/03/28 03:59:57.339319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 121 >+[2017/03/28 03:59:57.339344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.339359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.339485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.339546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.339561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 121, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.339571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1795335356 >+[2017/03/28 03:59:57.339583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 640 >+[2017/03/28 03:59:57.339592, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 640 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 640 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.339645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 640 >+[2017/03/28 03:59:57.339659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.339695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.339710, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.339719, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.339737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.339750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.339761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.339916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.339969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.339980, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.339989, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY >+[2017/03/28 03:59:57.340015, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[12].fn == 0x7f11baf39f10 >+[2017/03/28 03:59:57.340031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ in: struct spoolss_GetPrinterDriverDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows x64' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:57.357406, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) >+ _spoolss_GetPrinterDriverDirectory: level 1 >+[2017/03/28 03:59:57.357497, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) >+ printer driver directory: [\\SLAVE102\print$\x64] >+[2017/03/28 03:59:57.357539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ out: struct spoolss_GetPrinterDriverDirectory >+ info : * >+ info : union spoolss_DriverDirectoryInfo(case 1) >+ info1: struct spoolss_DriverDirectoryInfo1 >+ directory_name : '\\SLAVE102\print$\x64' >+ needed : * >+ needed : 0x0000002c (44) >+ result : WERR_OK >+[2017/03/28 03:59:57.357623, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.357708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.357742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. >+ [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. >+ [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. >+ [0030] 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4....... ........ >+ skipping zero buffer bytes >+ [0210] 2C 00 00 00 00 00 00 00 ,....... >+[2017/03/28 03:59:57.358021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:57.358037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:57.358133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 121 going async >+[2017/03/28 03:59:57.358160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/122/31 >+[2017/03/28 03:59:57.358177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.358214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.358354, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.358378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.358396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:57.358423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.358441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/122/31 >+[2017/03/28 03:59:57.358470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.358854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.358889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 122 (position 122) from bitmap >+[2017/03/28 03:59:57.358901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 122 >+[2017/03/28 03:59:57.358923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.358937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.359070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.359125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.359152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1795335356 >+[2017/03/28 03:59:57.359167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.359177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.359189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C85AF572 >+[2017/03/28 03:59:57.359204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4eb3d90 >+[2017/03/28 03:59:57.359221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C85AF572 >+[2017/03/28 03:59:57.359232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.359241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.359273, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.359304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1795335356 (0 used) >+[2017/03/28 03:59:57.359319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.359331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/123/31 >+[2017/03/28 03:59:57.359347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.360329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.360359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 123 (position 123) from bitmap >+[2017/03/28 03:59:57.360371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 123 >+[2017/03/28 03:59:57.360392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.360407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.360545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.360599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.360650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.360666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.360677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.360688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 2FA79821 >+[2017/03/28 03:59:57.360702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49ab0c0 >+[2017/03/28 03:59:57.360713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.360740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '2FA79821' stored >+[2017/03/28 03:59:57.360753, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x2fa79821 (799512609) >+ open_persistent_id : 0x000000002fa79821 (799512609) >+ open_volatile_id : 0x0000000052854af4 (1384467188) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.360878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 2FA79821 >+[2017/03/28 03:59:57.360890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.360900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.360910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x2fa79821) stored >+[2017/03/28 03:59:57.360919, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x52854af4 (1384467188) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x2fa79821 (799512609) >+ open_persistent_id : 0x000000002fa79821 (799512609) >+ open_volatile_id : 0x0000000052854af4 (1384467188) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.361090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1384467188 (1 used) >+[2017/03/28 03:59:57.361103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.361122, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.361189, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.361207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1384467188 >+[2017/03/28 03:59:57.361221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.361233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/124/31 >+[2017/03/28 03:59:57.361249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.361688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.361718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 124 (position 124) from bitmap >+[2017/03/28 03:59:57.361730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 124 >+[2017/03/28 03:59:57.361752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.361765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.361906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.361959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.361975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 124, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.361986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1384467188 >+[2017/03/28 03:59:57.361998, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.362059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.362075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/125/31 >+[2017/03/28 03:59:57.362089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.362155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.362173, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.362188, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.362198, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.362207, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.362217, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.362227, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.362237, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.362266, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.362407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.362418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.362516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.362536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 125 (position 125) from bitmap >+[2017/03/28 03:59:57.362546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 125 >+[2017/03/28 03:59:57.362566, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.362578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.362715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.362768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.362783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 125, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.362794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1384467188 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.362864, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.362879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.362891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/126/31 >+[2017/03/28 03:59:57.362906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.363375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.363406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 126 (position 126) from bitmap >+[2017/03/28 03:59:57.363417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 126 >+[2017/03/28 03:59:57.363454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.363468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.363642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.363752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.363782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 126, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.363804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1384467188 >+[2017/03/28 03:59:57.363828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 648 >+[2017/03/28 03:59:57.363897, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 648 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 648 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.363994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 648 >+[2017/03/28 03:59:57.364009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.364048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.364062, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.364072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.364090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.364104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.364115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.364240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.364292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.364312, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.364322, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY >+[2017/03/28 03:59:57.364335, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[12].fn == 0x7f11baf39f10 >+[2017/03/28 03:59:57.364348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ in: struct spoolss_GetPrinterDriverDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows NT x86' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 43 00 3A 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 C.:.\.W. i.n.d.o. >+ [0010] 77 00 73 00 5C 00 73 00 79 00 73 00 74 00 65 00 w.s.\.s. y.s.t.e. >+ [0020] 6D 00 33 00 32 00 00 00 00 00 00 00 00 00 00 00 m.3.2... ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:57.364464, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) >+ _spoolss_GetPrinterDriverDirectory: level 1 >+[2017/03/28 03:59:57.364479, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) >+ printer driver directory: [\\SLAVE102\print$\W32X86] >+[2017/03/28 03:59:57.364494, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ out: struct spoolss_GetPrinterDriverDirectory >+ info : * >+ info : union spoolss_DriverDirectoryInfo(case 1) >+ info1: struct spoolss_DriverDirectoryInfo1 >+ directory_name : '\\SLAVE102\print$\W32X86' >+ needed : * >+ needed : 0x00000032 (50) >+ result : WERR_OK >+[2017/03/28 03:59:57.364539, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.364556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.364571, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. >+ [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. >+ [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. >+ [0030] 32 00 58 00 38 00 36 00 00 00 00 00 00 00 00 00 2.X.8.6. ........ >+ skipping zero buffer bytes >+ [0210] 32 00 00 00 00 00 00 00 2....... >+[2017/03/28 03:59:57.364788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:57.364800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:57.364846, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.364861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.364872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:57.364882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.364893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/127/31 >+[2017/03/28 03:59:57.364913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.365393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.365423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 127 (position 127) from bitmap >+[2017/03/28 03:59:57.365435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 127 >+[2017/03/28 03:59:57.365456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.365469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.365610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.365664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.365680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1384467188 >+[2017/03/28 03:59:57.365695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.365705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.365716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 2FA79821 >+[2017/03/28 03:59:57.365731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5790ce0 >+[2017/03/28 03:59:57.365747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 2FA79821 >+[2017/03/28 03:59:57.365758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.365767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.365791, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.365818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1384467188 (0 used) >+[2017/03/28 03:59:57.365833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.365845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/128/31 >+[2017/03/28 03:59:57.365867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.367028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.367058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 128 (position 128) from bitmap >+[2017/03/28 03:59:57.367069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 128 >+[2017/03/28 03:59:57.367091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.367107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.367236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.367289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.367306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.367321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.367340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.367352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EAA07552 >+[2017/03/28 03:59:57.367367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:57.367377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.367403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'EAA07552' stored >+[2017/03/28 03:59:57.367417, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xeaa07552 (3936384338) >+ open_persistent_id : 0x00000000eaa07552 (3936384338) >+ open_volatile_id : 0x000000002665a642 (644195906) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.367531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key EAA07552 >+[2017/03/28 03:59:57.367543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.367553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.367563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xeaa07552) stored >+[2017/03/28 03:59:57.367572, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x2665a642 (644195906) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xeaa07552 (3936384338) >+ open_persistent_id : 0x00000000eaa07552 (3936384338) >+ open_volatile_id : 0x000000002665a642 (644195906) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.367745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 644195906 (1 used) >+[2017/03/28 03:59:57.367759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.367777, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.367856, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.367878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 644195906 >+[2017/03/28 03:59:57.367893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.367905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/129/31 >+[2017/03/28 03:59:57.367921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.368273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.368303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 129 (position 129) from bitmap >+[2017/03/28 03:59:57.368315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 129 >+[2017/03/28 03:59:57.368346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.368360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.368493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.368547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.368562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 129, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.368574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 644195906 >+[2017/03/28 03:59:57.368585, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.368666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.368689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/130/31 >+[2017/03/28 03:59:57.368707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.368777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.368794, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.368809, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.368819, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.368828, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.368838, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.368847, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.368857, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.368878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.369028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.369038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.369096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.369112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 130 (position 130) from bitmap >+[2017/03/28 03:59:57.369123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 130 >+[2017/03/28 03:59:57.369141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.369153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.369279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.369331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.369346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 130, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.369364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 644195906 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.369431, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.369446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.369458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/131/31 >+[2017/03/28 03:59:57.369473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.369879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.369909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 131 (position 131) from bitmap >+[2017/03/28 03:59:57.369920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 131 >+[2017/03/28 03:59:57.369944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.369957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.370094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.370149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.370164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 131, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.370175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 >+[2017/03/28 03:59:57.370187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.370196, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.370253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.370267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.370306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.370320, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.370329, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.370347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.370360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.370370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.370505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.370556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.370567, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.370576, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.370589, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.370605, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.370722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.370736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.370746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.370754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.370763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.370787, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.370802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.370814, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.370826, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.370855, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.370867, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.370879, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.370889, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.370915, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.370924, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000029-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.370960, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.370977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.370999, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.371128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.371138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.371181, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.371195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.371207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.371217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.371228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/132/31 >+[2017/03/28 03:59:57.371244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.371976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.372006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 132 (position 132) from bitmap >+[2017/03/28 03:59:57.372018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 132 >+[2017/03/28 03:59:57.372040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.372064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.372194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.372248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.372264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 132, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.372275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 >+[2017/03/28 03:59:57.372287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:57.372299, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.372357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:57.372386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.372426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.372440, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.372450, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.372466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.372479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.372490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.372645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.372698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.372714, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.372723, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:57.372745, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:57.372759, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000029-0000-0000-d958-9dc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:57.372798, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.372827, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:57.372835, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:57.372844, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:57.372864, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb4b43e60 (3031711328) >+ extra_string : '' >+[2017/03/28 03:59:57.372899, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:57.373957, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.373977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.373994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:57.374166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:57.374177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:57.374208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 132 going async >+[2017/03/28 03:59:57.374224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/133/31 >+[2017/03/28 03:59:57.374234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.374257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.374315, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.374333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.374349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:57.374359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.374370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/133/31 >+[2017/03/28 03:59:57.374387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.374896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.374929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 133 (position 133) from bitmap >+[2017/03/28 03:59:57.374941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 133 >+[2017/03/28 03:59:57.374962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.374976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.375114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.375168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.375183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 133, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.375194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 >+[2017/03/28 03:59:57.375206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.375215, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.375272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.375287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.375333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.375348, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.375357, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.375374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.375388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.375398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.375522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.375572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.375583, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.375592, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.375611, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.375623, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000029-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.375654, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.375682, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.375708, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.375733, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.375742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.375775, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.375792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.375807, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.375967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.375979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.376037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.376055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 134 (position 134) from bitmap >+[2017/03/28 03:59:57.376066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 134 >+[2017/03/28 03:59:57.376086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.376098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.376222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.376273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.376288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.376314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.376325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.376337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6945FC73 >+[2017/03/28 03:59:57.376350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49ab0c0 >+[2017/03/28 03:59:57.376361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.376386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '6945FC73' stored >+[2017/03/28 03:59:57.376399, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6945fc73 (1766194291) >+ open_persistent_id : 0x000000006945fc73 (1766194291) >+ open_volatile_id : 0x000000002f155b4e (789928782) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.376512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6945FC73 >+[2017/03/28 03:59:57.376524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.376533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.376544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x6945fc73) stored >+[2017/03/28 03:59:57.376553, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x2f155b4e (789928782) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6945fc73 (1766194291) >+ open_persistent_id : 0x000000006945fc73 (1766194291) >+ open_volatile_id : 0x000000002f155b4e (789928782) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.376753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 789928782 (2 used) >+[2017/03/28 03:59:57.376768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.376786, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.376851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.376870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 789928782 >+[2017/03/28 03:59:57.376884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.376896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/135/30 >+[2017/03/28 03:59:57.376911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.376960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 133 going async >+[2017/03/28 03:59:57.376978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/135/31 >+[2017/03/28 03:59:57.376997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.377020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.377072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.377089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.377100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.377110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.377120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/135/31 >+[2017/03/28 03:59:57.377135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.377294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.377315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 135 (position 135) from bitmap >+[2017/03/28 03:59:57.377325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 135 >+[2017/03/28 03:59:57.377349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.377363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.377519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.377574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.377590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 135, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.377601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 789928782 >+[2017/03/28 03:59:57.377612, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.377667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.377682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/136/31 >+[2017/03/28 03:59:57.377696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.377740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.377756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 136 (position 136) from bitmap >+[2017/03/28 03:59:57.377769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 136 >+[2017/03/28 03:59:57.377787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.377800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.377931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.377981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.377996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 644195906 >+[2017/03/28 03:59:57.378010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.378020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.378031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EAA07552 >+[2017/03/28 03:59:57.378045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52562c0 >+[2017/03/28 03:59:57.378061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key EAA07552 >+[2017/03/28 03:59:57.378072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.378081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.378105, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.378132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 644195906 (1 used) >+[2017/03/28 03:59:57.378154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.378166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/137/31 >+[2017/03/28 03:59:57.378180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.378244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.378262, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.378276, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.378286, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.378295, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.378305, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.378315, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.378324, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.378345, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.378512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.378524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.378556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.378570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 137 (position 137) from bitmap >+[2017/03/28 03:59:57.378580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 137 >+[2017/03/28 03:59:57.378598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.378610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.378735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.378787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.378808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 137, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.378819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 789928782 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.378885, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.378901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.378913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/138/31 >+[2017/03/28 03:59:57.378928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.379275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.379305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 138 (position 138) from bitmap >+[2017/03/28 03:59:57.379317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 138 >+[2017/03/28 03:59:57.379343, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.379357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.379496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.379551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.379566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 138, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.379577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 789928782 >+[2017/03/28 03:59:57.379589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 648 >+[2017/03/28 03:59:57.379598, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 648 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 648 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.379655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 648 >+[2017/03/28 03:59:57.379669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.379707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.379721, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.379731, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.379749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.379763, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.379773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.379925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.379979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.379991, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.380000, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY >+[2017/03/28 03:59:57.380014, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[12].fn == 0x7f11baf39f10 >+[2017/03/28 03:59:57.380028, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ in: struct spoolss_GetPrinterDriverDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows NT x86' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:57.380105, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) >+ _spoolss_GetPrinterDriverDirectory: level 1 >+[2017/03/28 03:59:57.380119, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) >+ printer driver directory: [\\SLAVE102\print$\W32X86] >+[2017/03/28 03:59:57.380140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory >+ out: struct spoolss_GetPrinterDriverDirectory >+ info : * >+ info : union spoolss_DriverDirectoryInfo(case 1) >+ info1: struct spoolss_DriverDirectoryInfo1 >+ directory_name : '\\SLAVE102\print$\W32X86' >+ needed : * >+ needed : 0x00000032 (50) >+ result : WERR_OK >+[2017/03/28 03:59:57.380184, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.380201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.380221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. >+ [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. >+ [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. >+ [0030] 32 00 58 00 38 00 36 00 00 00 00 00 00 00 00 00 2.X.8.6. ........ >+ skipping zero buffer bytes >+ [0210] 32 00 00 00 00 00 00 00 2....... >+[2017/03/28 03:59:57.380406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:57.380416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:57.380460, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.380474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.380486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:57.380496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.380515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/139/31 >+[2017/03/28 03:59:57.380535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.380947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.380978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 139 (position 139) from bitmap >+[2017/03/28 03:59:57.380989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 139 >+[2017/03/28 03:59:57.381010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.381024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.381154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.381207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.381223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 789928782 >+[2017/03/28 03:59:57.381247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.381258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.381269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6945FC73 >+[2017/03/28 03:59:57.381283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e1ee0 >+[2017/03/28 03:59:57.381300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6945FC73 >+[2017/03/28 03:59:57.381311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.381320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.381344, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.381371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 789928782 (0 used) >+[2017/03/28 03:59:57.381386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.381401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/140/31 >+[2017/03/28 03:59:57.381416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.382377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.382406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 140 (position 140) from bitmap >+[2017/03/28 03:59:57.382418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 140 >+[2017/03/28 03:59:57.382439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.382452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.382592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.382652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.382668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.382684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.382694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.382706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key DD91F625 >+[2017/03/28 03:59:57.382720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49c9960 >+[2017/03/28 03:59:57.382731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.382756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'DD91F625' stored >+[2017/03/28 03:59:57.382770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xdd91f625 (3717330469) >+ open_persistent_id : 0x00000000dd91f625 (3717330469) >+ open_volatile_id : 0x00000000880a8cfb (2282392827) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.382895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key DD91F625 >+[2017/03/28 03:59:57.382908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.382918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.382928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xdd91f625) stored >+[2017/03/28 03:59:57.382937, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x880a8cfb (2282392827) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xdd91f625 (3717330469) >+ open_persistent_id : 0x00000000dd91f625 (3717330469) >+ open_volatile_id : 0x00000000880a8cfb (2282392827) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.383102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2282392827 (1 used) >+[2017/03/28 03:59:57.383122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.383141, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.383204, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.383223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 2282392827 >+[2017/03/28 03:59:57.383237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.383249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/141/31 >+[2017/03/28 03:59:57.383264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.383666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.383696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 141 (position 141) from bitmap >+[2017/03/28 03:59:57.383707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 141 >+[2017/03/28 03:59:57.383730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.383744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.383904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.383960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.383976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 141, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.383987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 2282392827 >+[2017/03/28 03:59:57.383999, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.384057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.384072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/142/31 >+[2017/03/28 03:59:57.384087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.384153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.384171, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.384185, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.384196, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.384205, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.384215, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.384224, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.384234, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.384256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.384404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.384415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.384450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.384464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 142 (position 142) from bitmap >+[2017/03/28 03:59:57.384474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 142 >+[2017/03/28 03:59:57.384492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.384505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.384663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.384717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.384732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 142, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.384743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 2282392827 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.384810, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.384826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.384838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/143/31 >+[2017/03/28 03:59:57.384853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.385232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.385262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 143 (position 143) from bitmap >+[2017/03/28 03:59:57.385273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 143 >+[2017/03/28 03:59:57.385309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.385325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.385453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.385507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.385523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 143, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.385534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2282392827 >+[2017/03/28 03:59:57.385546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 648 >+[2017/03/28 03:59:57.385555, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 648 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 648 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.385612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 648 >+[2017/03/28 03:59:57.385640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.385680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.385694, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.385704, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.385722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.385736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.385746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.385870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.385921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.385932, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.385948, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY >+[2017/03/28 03:59:57.385962, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[16].fn == 0x7f11baf39480 >+[2017/03/28 03:59:57.385976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ in: struct spoolss_GetPrintProcessorDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows NT x86' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:57.386065, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) >+ _spoolss_GetPrintProcessorDirectory: level 1 >+[2017/03/28 03:59:57.386095, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) >+ lp_servicenumber: couldn't find prnproc$ >+[2017/03/28 03:59:57.386107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) >+ Finding user prnproc$ >+[2017/03/28 03:59:57.386116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as lowercase is prnproc$ >+[2017/03/28 03:59:57.386739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as uppercase is PRNPROC$ >+[2017/03/28 03:59:57.387063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) >+ Checking combinations of 0 uppercase letters in prnproc$ >+[2017/03/28 03:59:57.387084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) >+ Get_Pwnam_internals didn't find user [prnproc$]! >+[2017/03/28 03:59:57.387102, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) >+ checking for home directory prnproc$ gave (NULL) >+[2017/03/28 03:59:57.387126, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) >+ checking whether prnproc$ is a valid printer name... >+[2017/03/28 03:59:57.387147, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) >+ Failed to fetch record! The printer database is empty? >+[2017/03/28 03:59:57.387158, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) >+ prnproc$ is not a valid printer name >+[2017/03/28 03:59:57.387170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) >+ find_service() failed to find service prnproc$ >+[2017/03/28 03:59:57.387183, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) >+ print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] >+[2017/03/28 03:59:57.387199, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ out: struct spoolss_GetPrintProcessorDirectory >+ info : * >+ info : union spoolss_PrintProcessorDirectoryInfo(case 1) >+ info1: struct spoolss_PrintProcessorDirectoryInfo1 >+ directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' >+ needed : * >+ needed : 0x00000054 (84) >+ result : WERR_OK >+[2017/03/28 03:59:57.387254, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.387278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.387295, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. >+ [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. >+ [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. >+ [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. >+ [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. >+ [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... >+ skipping zero buffer bytes >+ [0210] 54 00 00 00 00 00 00 00 T....... >+[2017/03/28 03:59:57.387515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:57.387525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:57.387557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 143 going async >+[2017/03/28 03:59:57.387573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/144/31 >+[2017/03/28 03:59:57.387584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.387607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.387667, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.387691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.387703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:57.387713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.387724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/144/31 >+[2017/03/28 03:59:57.387743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.388194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.388224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 144 (position 144) from bitmap >+[2017/03/28 03:59:57.388236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 144 >+[2017/03/28 03:59:57.388257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.388270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.388412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.388467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.388484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 2282392827 >+[2017/03/28 03:59:57.388498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.388508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.388519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key DD91F625 >+[2017/03/28 03:59:57.388534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5790ce0 >+[2017/03/28 03:59:57.388551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key DD91F625 >+[2017/03/28 03:59:57.388562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.388571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.388595, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.388655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2282392827 (0 used) >+[2017/03/28 03:59:57.388671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.388683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/145/31 >+[2017/03/28 03:59:57.388699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.433757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.433796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 145 (position 145) from bitmap >+[2017/03/28 03:59:57.433808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 145 >+[2017/03/28 03:59:57.433834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.433857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.434003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.434059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.434077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.434095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.434105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.434117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B2D78FCF >+[2017/03/28 03:59:57.434133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49ab0c0 >+[2017/03/28 03:59:57.434144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.434173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'B2D78FCF' stored >+[2017/03/28 03:59:57.434187, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb2d78fcf (3000471503) >+ open_persistent_id : 0x00000000b2d78fcf (3000471503) >+ open_volatile_id : 0x000000009cbec622 (2629748258) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.434313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key B2D78FCF >+[2017/03/28 03:59:57.434326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.434336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.434346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xb2d78fcf) stored >+[2017/03/28 03:59:57.434355, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x9cbec622 (2629748258) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb2d78fcf (3000471503) >+ open_persistent_id : 0x00000000b2d78fcf (3000471503) >+ open_volatile_id : 0x000000009cbec622 (2629748258) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.434529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2629748258 (1 used) >+[2017/03/28 03:59:57.434543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.434564, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.434638, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.434658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 2629748258 >+[2017/03/28 03:59:57.434673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.434686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/146/31 >+[2017/03/28 03:59:57.434701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.435045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.435067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 146 (position 146) from bitmap >+[2017/03/28 03:59:57.435078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 146 >+[2017/03/28 03:59:57.435099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.435111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.435248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.435301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.435316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 146, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.435328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 2629748258 >+[2017/03/28 03:59:57.435339, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.435401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.435416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/147/31 >+[2017/03/28 03:59:57.435431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.435503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.435520, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.435537, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.435548, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.435557, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.435578, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.435588, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.435598, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.435620, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.435763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.435774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.435809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.435823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 147 (position 147) from bitmap >+[2017/03/28 03:59:57.435833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 147 >+[2017/03/28 03:59:57.435871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.435892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.436023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.436076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.436091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 147, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.436104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 2629748258 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.436173, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.436188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.436200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/148/31 >+[2017/03/28 03:59:57.436222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.436581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.436628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 148 (position 148) from bitmap >+[2017/03/28 03:59:57.436641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 148 >+[2017/03/28 03:59:57.436662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.436677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.436804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.436856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.436870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 148, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.436881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 >+[2017/03/28 03:59:57.436901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.436911, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.436965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.436979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.437014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.437032, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.437041, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.437059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.437073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.437083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.437213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.437264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.437275, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.437284, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.437297, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.437315, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.437426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.437439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.437449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.437457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.437466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.437491, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.437513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.437526, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.437538, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.437567, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.437579, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.437592, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.437602, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.437628, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.437637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002a-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.437672, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.437690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.437706, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.437845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.437855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.437898, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.437913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.437924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.437934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.437946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/149/31 >+[2017/03/28 03:59:57.437961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.438625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.438645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 149 (position 149) from bitmap >+[2017/03/28 03:59:57.438656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 149 >+[2017/03/28 03:59:57.438676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.438688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.438824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.438876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.438891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 149, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.438902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 >+[2017/03/28 03:59:57.438913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:57.438922, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.438975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:57.438988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.439022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.439036, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.439046, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.439062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.439076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.439086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.439219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.439269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.439280, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.439289, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:57.439302, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:57.439316, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002a-0000-0000-d958-9dc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:57.439355, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.439383, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:57.439398, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:57.439408, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:57.439428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb4cca120 (3033309472) >+ extra_string : '' >+[2017/03/28 03:59:57.439464, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:57.440534, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.440555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.440571, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:57.440758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:57.440773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:57.440805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 149 going async >+[2017/03/28 03:59:57.440820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/150/31 >+[2017/03/28 03:59:57.440838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.440861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.440916, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.440933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.440945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:57.440955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.440965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/150/31 >+[2017/03/28 03:59:57.440982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.441509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.441530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 150 (position 150) from bitmap >+[2017/03/28 03:59:57.441540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 150 >+[2017/03/28 03:59:57.441560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.441573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.441710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.441762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.441777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 150, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.441788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 >+[2017/03/28 03:59:57.441800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.441808, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.441861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.441874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.441909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.441923, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.441933, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.441949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.441962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.441973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.442127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.442180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.442191, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.442200, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.442214, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.442226, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002a-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.442257, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.442285, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.442317, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.442343, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.442352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.442386, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.442402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.442418, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.442615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.442631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.442724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.442748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 151 (position 151) from bitmap >+[2017/03/28 03:59:57.442758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 151 >+[2017/03/28 03:59:57.442778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.442797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.442922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.442973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.442988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.443003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.443013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.443024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 215EB2A2 >+[2017/03/28 03:59:57.443037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db49c9960 >+[2017/03/28 03:59:57.443048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.443072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '215EB2A2' stored >+[2017/03/28 03:59:57.443085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x215eb2a2 (559854242) >+ open_persistent_id : 0x00000000215eb2a2 (559854242) >+ open_volatile_id : 0x000000008be714cd (2347177165) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.443358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 215EB2A2 >+[2017/03/28 03:59:57.443370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.443379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.443389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x215eb2a2) stored >+[2017/03/28 03:59:57.443398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x8be714cd (2347177165) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x215eb2a2 (559854242) >+ open_persistent_id : 0x00000000215eb2a2 (559854242) >+ open_volatile_id : 0x000000008be714cd (2347177165) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.443574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2347177165 (2 used) >+[2017/03/28 03:59:57.443588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.443620, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.443757, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.443796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 2347177165 >+[2017/03/28 03:59:57.443827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.443900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/152/30 >+[2017/03/28 03:59:57.443918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.443963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 150 going async >+[2017/03/28 03:59:57.443982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/152/31 >+[2017/03/28 03:59:57.443992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.444014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.444066, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.444083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.444094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.444111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.444122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/152/31 >+[2017/03/28 03:59:57.444136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.444338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.444359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 152 (position 152) from bitmap >+[2017/03/28 03:59:57.444369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 152 >+[2017/03/28 03:59:57.444390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.444402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.444532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.444584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.444635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 152, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.444648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 2347177165 >+[2017/03/28 03:59:57.444660, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.444714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.444729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/153/31 >+[2017/03/28 03:59:57.444743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.444787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.444803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 153 (position 153) from bitmap >+[2017/03/28 03:59:57.444813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 153 >+[2017/03/28 03:59:57.444831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.444843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.444981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.445033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.445049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 2629748258 >+[2017/03/28 03:59:57.445062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.445072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.445083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B2D78FCF >+[2017/03/28 03:59:57.445097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57617f0 >+[2017/03/28 03:59:57.445114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key B2D78FCF >+[2017/03/28 03:59:57.445124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.445134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.445159, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.445187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2629748258 (1 used) >+[2017/03/28 03:59:57.445201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.445213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/154/31 >+[2017/03/28 03:59:57.445228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.445306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.445345, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.445386, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.445405, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.445449, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.445461, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.445471, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.445481, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.445501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.445665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.445676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.445709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.445722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 154 (position 154) from bitmap >+[2017/03/28 03:59:57.445732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 154 >+[2017/03/28 03:59:57.445764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.445777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.445902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.445954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.445968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 154, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.445978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 2347177165 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.446044, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.446059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.446078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/155/31 >+[2017/03/28 03:59:57.446094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.446647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.446668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 155 (position 155) from bitmap >+[2017/03/28 03:59:57.446678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 155 >+[2017/03/28 03:59:57.446703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.446715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.446842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.446893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.446908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 155, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.446926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2347177165 >+[2017/03/28 03:59:57.446938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 648 >+[2017/03/28 03:59:57.446947, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 648 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 648 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.447000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 648 >+[2017/03/28 03:59:57.447013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.447048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.447062, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.447072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.447090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.447103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.447113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.447243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.447294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.447306, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.447315, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY >+[2017/03/28 03:59:57.447328, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[16].fn == 0x7f11baf39480 >+[2017/03/28 03:59:57.447341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ in: struct spoolss_GetPrintProcessorDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows NT x86' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:57.447419, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) >+ _spoolss_GetPrintProcessorDirectory: level 1 >+[2017/03/28 03:59:57.447455, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) >+ lp_servicenumber: couldn't find prnproc$ >+[2017/03/28 03:59:57.447466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) >+ Finding user prnproc$ >+[2017/03/28 03:59:57.447475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as lowercase is prnproc$ >+[2017/03/28 03:59:57.447559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as uppercase is PRNPROC$ >+[2017/03/28 03:59:57.447621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) >+ Checking combinations of 0 uppercase letters in prnproc$ >+[2017/03/28 03:59:57.447636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) >+ Get_Pwnam_internals didn't find user [prnproc$]! >+[2017/03/28 03:59:57.447649, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) >+ checking for home directory prnproc$ gave (NULL) >+[2017/03/28 03:59:57.447671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) >+ checking whether prnproc$ is a valid printer name... >+[2017/03/28 03:59:57.447690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) >+ Failed to fetch record! The printer database is empty? >+[2017/03/28 03:59:57.447707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) >+ prnproc$ is not a valid printer name >+[2017/03/28 03:59:57.447719, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) >+ find_service() failed to find service prnproc$ >+[2017/03/28 03:59:57.447740, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) >+ print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] >+[2017/03/28 03:59:57.447756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ out: struct spoolss_GetPrintProcessorDirectory >+ info : * >+ info : union spoolss_PrintProcessorDirectoryInfo(case 1) >+ info1: struct spoolss_PrintProcessorDirectoryInfo1 >+ directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' >+ needed : * >+ needed : 0x00000054 (84) >+ result : WERR_OK >+[2017/03/28 03:59:57.447803, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.447824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.447855, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. >+ [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. >+ [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. >+ [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. >+ [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. >+ [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... >+ skipping zero buffer bytes >+ [0210] 54 00 00 00 00 00 00 00 T....... >+[2017/03/28 03:59:57.448083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:57.448094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:57.448133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 155 going async >+[2017/03/28 03:59:57.448149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/156/31 >+[2017/03/28 03:59:57.448159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.448181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.448238, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.448255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.448266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:57.448276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.448287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/156/31 >+[2017/03/28 03:59:57.448306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.448636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.448659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 156 (position 156) from bitmap >+[2017/03/28 03:59:57.448669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 156 >+[2017/03/28 03:59:57.448689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.448701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.448838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.448890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.448906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 2347177165 >+[2017/03/28 03:59:57.448919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.448930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.448941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 215EB2A2 >+[2017/03/28 03:59:57.448954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5790ce0 >+[2017/03/28 03:59:57.448971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 215EB2A2 >+[2017/03/28 03:59:57.448981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.448990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.449022, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.449048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2347177165 (0 used) >+[2017/03/28 03:59:57.449062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.449229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/157/31 >+[2017/03/28 03:59:57.449247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.456735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.456758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 157 (position 157) from bitmap >+[2017/03/28 03:59:57.456768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 157 >+[2017/03/28 03:59:57.456788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.456800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.456927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.456978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.456994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:57.457008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.457019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.457037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A1C406E3 >+[2017/03/28 03:59:57.457050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:57.457061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:57.457085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'A1C406E3' stored >+[2017/03/28 03:59:57.457098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa1c406e3 (2713978595) >+ open_persistent_id : 0x00000000a1c406e3 (2713978595) >+ open_volatile_id : 0x0000000052e1c89f (1390528671) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.457211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A1C406E3 >+[2017/03/28 03:59:57.457222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.457232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.457242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xa1c406e3) stored >+[2017/03/28 03:59:57.457251, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x52e1c89f (1390528671) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa1c406e3 (2713978595) >+ open_persistent_id : 0x00000000a1c406e3 (2713978595) >+ open_volatile_id : 0x0000000052e1c89f (1390528671) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 03:59:57 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:57.457441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1390528671 (1 used) >+[2017/03/28 03:59:57.457455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:57.457473, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:57.457535, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:57.457553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1390528671 >+[2017/03/28 03:59:57.457567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:57.457579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/158/31 >+[2017/03/28 03:59:57.457595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.457889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.457910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 158 (position 158) from bitmap >+[2017/03/28 03:59:57.457920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 158 >+[2017/03/28 03:59:57.457941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.457960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.458088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.458140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.458155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 158, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.458166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1390528671 >+[2017/03/28 03:59:57.458177, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.458232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:57.458246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/159/31 >+[2017/03/28 03:59:57.458267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.458328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.458345, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:57.458360, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.458370, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:57.458379, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:57.458389, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:57.458399, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:57.458409, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:57.458429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:57.458572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:57.458589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:57.458623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.458637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 159 (position 159) from bitmap >+[2017/03/28 03:59:57.458646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 159 >+[2017/03/28 03:59:57.458665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.458677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.458802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.458853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.458867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 159, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.458878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1390528671 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.458950, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.458965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:57.458977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/160/31 >+[2017/03/28 03:59:57.458991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.459289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.459310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 160 (position 160) from bitmap >+[2017/03/28 03:59:57.459320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 160 >+[2017/03/28 03:59:57.459341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.459355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.459481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.459540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.459555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 160, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.459566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 >+[2017/03/28 03:59:57.459577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:57.459586, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.459639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:57.459653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.459687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.459701, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.459710, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.459727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.459741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.459751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.459904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.459961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.459973, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.459982, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:57.459996, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:57.460011, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:57.460127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.460142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.460155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.460164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.460172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.460196, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:57.460211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:57.460223, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:57.460235, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.460263, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:57.460275, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:57.460287, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:57.460297, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.460324, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:57.460332, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002b-0000-0000-d958-9dc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:57.460367, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.460385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.460400, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:57.460536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.460547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.460589, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.460629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.460643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.460653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.460664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/161/31 >+[2017/03/28 03:59:57.460679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.461322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.461342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 161 (position 161) from bitmap >+[2017/03/28 03:59:57.461352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 161 >+[2017/03/28 03:59:57.461373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.461385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.461520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.461572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.461587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 161, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.461597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 >+[2017/03/28 03:59:57.461609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:57.461618, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.461670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:57.461684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.461719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.461740, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.461750, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.461769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.461783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.461793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.461917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.461966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.461977, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.461986, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:57.461998, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:57.462017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002b-0000-0000-d958-9dc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:57.462056, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.462084, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:57.462092, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:57.462101, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:57.462119, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb4aad890 (3031095440) >+ extra_string : '' >+[2017/03/28 03:59:57.462155, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:57.463202, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.463221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.463236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:57.463407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:57.463417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:57.463446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 161 going async >+[2017/03/28 03:59:57.463466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/162/31 >+[2017/03/28 03:59:57.463489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:57.463523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.463580, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.463597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.463609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:57.463619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.463630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/162/31 >+[2017/03/28 03:59:57.463647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.464223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.464253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 162 (position 162) from bitmap >+[2017/03/28 03:59:57.464264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 162 >+[2017/03/28 03:59:57.464286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.464301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.464445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.464499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.464515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 162, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:57.464526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 >+[2017/03/28 03:59:57.464538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:57.464547, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:57.464635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:57.464654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:57.464693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:57.464715, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:57.464725, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:57.464743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.464757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.464767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.464893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.464944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.464955, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:57.464964, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:57.464977, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:57.464988, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002b-0000-0000-d958-9dc3d7300000 >+[2017/03/28 03:59:57.465033, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.465063, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.465089, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:57.465114, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:57.465123, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:57.465157, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:57.465173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.465189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:57.465318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:57.465335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:57.465377, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:57.465392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:57.465404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:57.465414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:57.465425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/163/31 >+[2017/03/28 03:59:57.465440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.465802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.465832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 163 (position 163) from bitmap >+[2017/03/28 03:59:57.465843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 163 >+[2017/03/28 03:59:57.465864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.465878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.466017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.466070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.466087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1390528671 >+[2017/03/28 03:59:57.466100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.466111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.466122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A1C406E3 >+[2017/03/28 03:59:57.466137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5790ce0 >+[2017/03/28 03:59:57.466153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A1C406E3 >+[2017/03/28 03:59:57.466164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:57.466173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.466198, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:57.466225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1390528671 (0 used) >+[2017/03/28 03:59:57.466239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:57.466251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/164/31 >+[2017/03/28 03:59:57.466266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.468650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.468680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 164 (position 164) from bitmap >+[2017/03/28 03:59:57.468692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 164 >+[2017/03/28 03:59:57.468709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.468729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.468738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.468757, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) >+ change_to_root_user: now uid=(0,0) gid=(0,0) >+[2017/03/28 03:59:57.468771, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) >+ smbd_smb2_tree_connect: path[\\SLAVE102\print$] share[print$] >+[2017/03/28 03:59:57.468803, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.468817, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.468828, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9E617A99 >+[2017/03/28 03:59:57.468847, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:57.468875, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) >+[2017/03/28 03:59:57.468885, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) >+ smbXsrv_tcon_global_store: key '9E617A99' stored >+[2017/03/28 03:59:57.468895, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_tcon_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_tcon_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon_global0 >+ db_rec : * >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : NULL >+ encryption_flags : 0x00 (0) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x00000000 (0) >+ signing_flags : 0x00 (0) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 0: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+[2017/03/28 03:59:57.469006, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9E617A99 >+[2017/03/28 03:59:57.469017, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.469027, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.469037, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) >+[2017/03/28 03:59:57.469050, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) >+ smbXsrv_tcon_create: global_id (0x9e617a99) stored >+[2017/03/28 03:59:57.469059, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &tcon_blob: struct smbXsrv_tconB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_tconU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon >+ table : * >+ db_rec : NULL >+ local_id : 0x9e617a99 (2657188505) >+ global : * >+ global: struct smbXsrv_tcon_global0 >+ db_rec : NULL >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : NULL >+ encryption_flags : 0x00 (0) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x00000000 (0) >+ signing_flags : 0x00 (0) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 0: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+ status : NT_STATUS_INTERNAL_ERROR >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : NULL >+[2017/03/28 03:59:57.469209, 3, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) >+ Allowed connection from 10.200.8.230 (10.200.8.230) >+[2017/03/28 03:59:57.469224, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) >+ user_ok_token: share print$ is ok for unix user AR41PT1+Administrator >+[2017/03/28 03:59:57.469274, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) >+ set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers >+[2017/03/28 03:59:57.469290, 3, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) >+ Connect path is '/var/lib/samba/drivers' for service [print$] >+[2017/03/28 03:59:57.469302, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) >+ user_ok_token: share print$ is ok for unix user AR41PT1+Administrator >+[2017/03/28 03:59:57.469315, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) >+ string_to_sid: SID root is not in a valid format >+[2017/03/28 03:59:57.469334, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: AR41PT1\root => domain=[AR41PT1], name=[root] >+[2017/03/28 03:59:57.469344, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.469358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.469375, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.469384, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.469393, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.469401, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.469475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=root)(objectclass=user)) >+ attr: lastLogon >+ attr: lastLogoff >+ attr: pwdLastSet >+ attr: accountExpires >+ attr: sAMAccountName >+ attr: displayName >+ attr: homeDirectory >+ attr: homeDrive >+ attr: scriptPath >+ attr: profilePath >+ attr: description >+ attr: userWorkstations >+ attr: comment >+ attr: userParameters >+ attr: objectSid >+ attr: primaryGroupID >+ attr: userAccountControl >+ attr: msDS-User-Account-Control-Computed >+ attr: logonHours >+ attr: badPwdCount >+ attr: logonCount >+ attr: countryCode >+ attr: codePage >+ attr: unicodePwd >+ attr: dBCSPwd >+ control: <NONE> >+ >+[2017/03/28 03:59:57.469536, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.469556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.469570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.469580, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.469592, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.469603, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.469614, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.469625, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.469636, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.469650, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.469662, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.469673, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.469684, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.469709, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.469740, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.469764, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.469778, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.469791, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.469823, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.469838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.469851, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.469905, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.469920, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.470481, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.470505, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.470521, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.470537, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.470560, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.470571, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:653(pdb_samba_dsdb_getsamupriv) >+ ldap_search failed dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.470581, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:691(pdb_samba_dsdb_getsampwfilter) >+ pdb_samba_dsdb_getsamupriv failed: LDAP_NO_SUCH_OBJECT >+[2017/03/28 03:59:57.479001, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.479053, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.479078, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.479098, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.479118, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.479159, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.479242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=root)(objectclass=group)) >+ attr: objectClass >+ attr: objectSid >+ attr: description >+ attr: samAccountName >+ attr: groupType >+ control: <NONE> >+ >+[2017/03/28 03:59:57.479286, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.479320, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.479334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.479346, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.479358, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.479369, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.479381, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.479417, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.479439, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.479463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.479503, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.479524, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.479544, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.479585, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.479610, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.479645, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.479671, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.479693, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.479724, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.479771, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.479814, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.479955, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.479992, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.480098, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.480142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.480177, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.480211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.480263, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.480299, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.480330, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: Unix User\root => domain=[Unix User], name=[root] >+[2017/03/28 03:59:57.480352, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.634141, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) >+ Finding user root >+[2017/03/28 03:59:57.634165, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as lowercase is root >+[2017/03/28 03:59:57.634314, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) >+ Get_Pwnam_internals did find user [root]! >+[2017/03/28 03:59:57.634355, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) >+ string_to_sid: SID Administrator is not in a valid format >+[2017/03/28 03:59:57.634372, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: AR41PT1\Administrator => domain=[AR41PT1], name=[Administrator] >+[2017/03/28 03:59:57.634382, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.634397, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.634408, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.634417, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.634426, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.634434, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.634497, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=Administrator)(objectclass=user)) >+ attr: lastLogon >+ attr: lastLogoff >+ attr: pwdLastSet >+ attr: accountExpires >+ attr: sAMAccountName >+ attr: displayName >+ attr: homeDirectory >+ attr: homeDrive >+ attr: scriptPath >+ attr: profilePath >+ attr: description >+ attr: userWorkstations >+ attr: comment >+ attr: userParameters >+ attr: objectSid >+ attr: primaryGroupID >+ attr: userAccountControl >+ attr: msDS-User-Account-Control-Computed >+ attr: logonHours >+ attr: badPwdCount >+ attr: logonCount >+ attr: countryCode >+ attr: codePage >+ attr: unicodePwd >+ attr: dBCSPwd >+ control: <NONE> >+ >+[2017/03/28 03:59:57.634566, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.634583, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.634594, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.634604, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.634617, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.634627, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.634637, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.634647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.634657, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.634671, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.634681, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.634694, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.634705, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.634725, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.634738, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.634757, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.634775, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.634786, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.634816, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.634839, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.634852, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.634898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.634912, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.635046, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: namingContexts >+ control: <NONE> >+ >+[2017/03/28 03:59:57.635074, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.635088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.635103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.635113, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.635124, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.635134, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.635144, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.635153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.635162, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.635172, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.635182, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.635191, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.635200, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.635212, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.635223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.635232, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.635242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.635260, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.635270, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.635280, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.635292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.635302, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.635399, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: DC=ar41pt1,DC=qa >+ namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.635431, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.635492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: maxPwdAge >+ control: <NONE> >+ >+[2017/03/28 03:59:57.635516, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.635528, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.635538, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.635548, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.635558, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.635568, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.635577, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.635587, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.635596, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.635605, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.635615, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.635624, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.635641, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.635654, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.635664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.635678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.635689, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.635698, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.635710, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.635722, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.635734, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.635761, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.635774, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.635838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ar41pt1,DC=qa >+ maxPwdAge: 0 >+ >+ >+ >+[2017/03/28 03:59:57.635891, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.635911, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) >+ gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 >+[2017/03/28 03:59:57.636010, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa >+ description: Built-in account for administering the computer/domain >+ displayName: Administrator >+ userAccountControl: 512 >+ codePage: 0 >+ countryCode: 0 >+ # unicodePwd::: REDACTED SECRET ATTRIBUTE >+ pwdLastSet: 131350812400000000 >+ primaryGroupID: 512 >+ objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 >+ accountExpires: 9223372036854775807 >+ sAMAccountName: Administrator >+ lastLogon: 131351259497159590 >+ logonCount: 9 >+ msDS-User-Account-Control-Computed: 0 >+ >+ >+ >+[2017/03/28 03:59:57.636057, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.636074, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.636089, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.636104, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.636135, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.636157, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.636172, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.636204, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.636216, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.636226, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.636238, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.636253, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636263, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636272, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636281, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.636289, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.636314, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: maximum password age, val: -1 >+[2017/03/28 03:59:57.636327, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636348, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636366, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636374, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.636382, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.636399, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.636412, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636429, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.636448, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) >+ pdb_set_domain: setting domain , was >+[2017/03/28 03:59:57.636458, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) >+ pdb_set_nt_username: setting nt username , was >+[2017/03/28 03:59:57.636467, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.636483, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) >+ pdb_set_homedir: setting home dir \\slave102\administrator, was >+[2017/03/28 03:59:57.636494, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) >+ pdb_set_dir_drive: setting dir drive I:, was NULL >+[2017/03/28 03:59:57.636505, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) >+ pdb_set_logon_script: setting logon script , was >+[2017/03/28 03:59:57.636519, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) >+ pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was >+[2017/03/28 03:59:57.636530, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) >+ pdb_set_workstations: setting workstations , was >+[2017/03/28 03:59:57.636540, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636550, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636558, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.636567, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.636574, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.636593, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.636640, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.636652, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.636664, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) >+ pdb_set_user_sid_from_rid: >+ setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 >+[2017/03/28 03:59:57.636694, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.636705, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.636715, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.636726, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.636753, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.636773, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) >+ is_share_read_only_for_user: share print$ is read-write for unix user AR41PT1+Administrator >+[2017/03/28 03:59:57.636803, 10, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) >+ se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff >+[2017/03/28 03:59:57.636817, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) >+ Initialising default vfs hooks >+[2017/03/28 03:59:57.636827, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) >+ Initialising custom vfs hooks from [/[Default VFS]/] >+[2017/03/28 03:59:57.636838, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) >+ vfs_find_backend_entry called for /[Default VFS]/ >+ Successfully loaded vfs module [/[Default VFS]/] with the new modules system >+[2017/03/28 03:59:57.636853, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) >+ Initialising custom vfs hooks from [acl_xattr] >+[2017/03/28 03:59:57.636862, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) >+ vfs_find_backend_entry called for acl_xattr >+ Successfully loaded vfs module [acl_xattr] with the new modules system >+[2017/03/28 03:59:57.636873, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) >+ Initialising custom vfs hooks from [dfs_samba4] >+[2017/03/28 03:59:57.636882, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) >+ vfs_find_backend_entry called for dfs_samba4 >+ Successfully loaded vfs module [dfs_samba4] with the new modules system >+[2017/03/28 03:59:57.636904, 2, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) >+ connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service print$ >+[2017/03/28 03:59:57.637055, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) >+[2017/03/28 03:59:57.637117, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: @MODULES >+ scope: base >+ expr: (@LIST=*) >+ attr: @LIST >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (tdb)->search >+[2017/03/28 03:59:57.637174, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: @MODULES >+ @LIST: samba_dsdb >+ >+ >+ >+[2017/03/28 03:59:57.637213, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.637247, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: @SAMBA_DSDB >+ backendType: ldb >+ >+ >+ >+[2017/03/28 03:59:57.637277, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.637338, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: @ROOTDSE >+ configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa >+ defaultNamingContext: DC=ar41pt1,DC=qa >+ schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.637427, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (objectClass=*) >+ attr: rootDomainNamingContext >+ attr: configurationNamingContext >+ attr: schemaNamingContext >+ attr: defaultNamingContext >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637456, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.637467, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.637481, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.637491, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.637501, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.637511, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.637520, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.637530, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.637539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.637549, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.637559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.637568, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.637578, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.637590, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.637600, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.637609, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.637619, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.637628, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.637638, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.637647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.637665, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.637676, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.637747, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa >+ defaultNamingContext: DC=ar41pt1,DC=qa >+ rootDomainNamingContext: DC=ar41pt1,DC=qa >+ schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.637777, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.637805, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.528 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637821, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.637832, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.637847, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.841 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637861, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.637872, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.637887, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.319 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637901, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.637911, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.637926, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 2.16.840.1.113730.3.4.9 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637940, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.637951, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.637965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.473 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.637979, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.637990, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638004, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1504 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638018, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638039, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638055, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.801 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638094, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.801 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638108, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638118, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638143, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.638156, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.638166, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.638178, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.638190, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.638201, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.638211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.638237, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa >+[2017/03/28 03:59:57.638260, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 32 >+ msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.638285, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.638297, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.638306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.638315, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.638325, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.638343, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.638353, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.638392, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.805 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638411, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638422, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638438, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1338 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638452, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.529 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638506, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.417 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.2064 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638578, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638588, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638604, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->extended >+[2017/03/28 03:59:57.638629, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.638767, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: @PARTITION >+ replicateEntries: @ATTRIBUTES >+ replicateEntries: @INDEXLIST >+ replicateEntries: @OPTIONS >+ partition: CN=SCHEMA,CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=SCHEMA,CN= >+ CONFIGURATION,DC=AR41PT1,DC=QA.ldb >+ partition: CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=CONFIGURATION,DC=AR4 >+ 1PT1,DC=QA.ldb >+ partition: DC=AR41PT1,DC=QA:sam.ldb.d/DC=AR41PT1,DC=QA.ldb >+ partition: DC=DOMAINDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=DOMAINDNSZONES,DC=A >+ R41PT1,DC=QA.ldb >+ partition: DC=FORESTDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=FORESTDNSZONES,DC=A >+ R41PT1,DC=QA.ldb >+ >+ >+ >+[2017/03/28 03:59:57.638874, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.638895, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.638907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.638932, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_data)->search >+[2017/03/28 03:59:57.638944, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.639001, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.639030, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_PARTITION >+ CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639047, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639121, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639141, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639152, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639168, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.639222, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.639252, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_PARTITION >+ CN=Configuration,DC=ar41pt1,DC=qa >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639268, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639280, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639326, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639344, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639361, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639378, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.639418, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.639447, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_PARTITION >+ DC=ar41pt1,DC=qa >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.639637, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.639666, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_PARTITION >+ DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639682, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639694, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639750, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639770, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639781, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639797, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.639838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.639881, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_PARTITION >+ DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639910, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639934, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1339 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639949, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639959, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.639973, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1340 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.639987, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.639997, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.640023, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1413 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.640037, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.640048, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.640064, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: REGISTER_CONTROL >+ 1.2.840.113556.1.4.1341 >+ control: <NONE> >+ >+[2017/03/28 03:59:57.640078, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (rootdse)->request >+[2017/03/28 03:59:57.640088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.640111, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.640122, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.640141, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.640153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.640162, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.640171, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.640181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.640190, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.640200, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.640210, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.640226, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.640239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.640250, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.640264, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.640275, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.640285, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.640297, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.640310, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.640335, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: dsServiceName >+ control: <NONE> >+ >+[2017/03/28 03:59:57.640359, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.640370, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.640383, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.640393, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.640404, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.640414, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.640423, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.640432, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.640441, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.640450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.640460, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.640469, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.640484, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.640497, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.640507, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.640516, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.640525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.640535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.640544, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.640554, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.640565, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.640575, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.640643, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.640661, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.640672, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.640683, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.640692, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.640702, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.640711, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.640720, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.640729, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.640738, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.640747, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.640768, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.640780, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.640801, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.640812, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.640822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.640835, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.640849, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.640861, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.640891, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.640903, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.640931, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.640943, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_data)->search >+[2017/03/28 03:59:57.640953, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.640979, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.640991, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641057, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641072, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641097, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641109, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641131, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641143, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641168, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.641181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.641196, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.641207, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.641231, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.641243, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.641257, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.641269, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.641300, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641312, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641425, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ dsServiceName: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-N >+ ame,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.641453, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.641479, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.641505, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641517, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641563, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.641586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.641606, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.641625, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641636, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.641687, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ar41pt1,DC=qa >+ msDS-Behavior-Version: 4 >+ >+ >+ >+[2017/03/28 03:59:57.641713, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.641741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.641754, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.641766, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.641783, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.641793, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.641802, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.641812, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.641822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.641831, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.641841, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.641850, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.641862, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.641873, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.641886, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.641897, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.641907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.641919, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.641931, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.641943, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.641972, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.641985, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642051, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Partitions,CN=Configuration,DC=ar41pt1,DC=qa >+ msDS-Behavior-Version: 4 >+ >+ >+ >+[2017/03/28 03:59:57.642079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.642103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.642115, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.642134, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.642145, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.642154, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.642163, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.642173, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.642182, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.642192, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.642201, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.642211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.642223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.642233, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.642242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.642252, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.642262, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.642271, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.642281, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.642292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.642302, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642337, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.642351, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.642363, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.642373, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.642388, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.642398, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.642407, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.642417, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.642426, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.642435, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.642444, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.642464, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.642475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.642491, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.642503, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.642513, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.642525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.642539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.642551, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.642581, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642593, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642618, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642630, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_data)->search >+[2017/03/28 03:59:57.642640, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642676, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642733, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642754, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642780, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642792, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642815, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642826, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.642851, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.642864, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.642879, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.642890, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.642900, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.642912, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.642924, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.642935, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.642965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.642978, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.643032, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa >+ msDS-Behavior-Version: 4 >+ >+ >+ >+[2017/03/28 03:59:57.643059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.643095, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.643108, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.643120, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.643130, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.643139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.643155, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.643165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.643175, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.643185, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.643194, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.643203, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.643215, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.643226, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.643239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.643249, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.643259, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.643271, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.643283, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.643294, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.643322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.643334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.643381, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.643405, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.643438, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (objectClass=*) >+ attr: rootDomainNamingContext >+ attr: configurationNamingContext >+ attr: schemaNamingContext >+ attr: defaultNamingContext >+ control: <NONE> >+ >+[2017/03/28 03:59:57.643464, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.643477, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.643499, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.643510, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.643521, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.643531, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.643540, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.643550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.643559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.643569, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.643579, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.643588, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.643598, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.643610, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.643620, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.643629, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.643639, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.643648, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.643658, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.643667, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.643678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.643688, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.643759, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa >+ defaultNamingContext: DC=ar41pt1,DC=qa >+ rootDomainNamingContext: DC=ar41pt1,DC=qa >+ schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.643796, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.643817, 10, pid=12503, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) >+ dfs_samba4: connect to service[print$] >+[2017/03/28 03:59:57.643861, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) >+ notify_init: notifyd=12497 >+[2017/03/28 03:59:57.643886, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) >+ Registering messaging pointer for type 784 - private_data=0x557db4c49320 >+[2017/03/28 03:59:57.643903, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) >+ Registering messaging pointer for type 793 - private_data=0x557db51710a0 >+[2017/03/28 03:59:57.643913, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) >+ Registering messaging pointer for type 799 - private_data=0x557db51710a0 >+[2017/03/28 03:59:57.643943, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) >+ set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers >+[2017/03/28 03:59:57.643962, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) >+ user_ok_token: share print$ is ok for unix user AR41PT1+Administrator >+[2017/03/28 03:59:57.643983, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) >+ string_to_sid: SID root is not in a valid format >+[2017/03/28 03:59:57.643997, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: AR41PT1\root => domain=[AR41PT1], name=[root] >+[2017/03/28 03:59:57.644007, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.644019, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.644029, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.644038, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.644047, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.644055, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.644103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=root)(objectclass=user)) >+ attr: lastLogon >+ attr: lastLogoff >+ attr: pwdLastSet >+ attr: accountExpires >+ attr: sAMAccountName >+ attr: displayName >+ attr: homeDirectory >+ attr: homeDrive >+ attr: scriptPath >+ attr: profilePath >+ attr: description >+ attr: userWorkstations >+ attr: comment >+ attr: userParameters >+ attr: objectSid >+ attr: primaryGroupID >+ attr: userAccountControl >+ attr: msDS-User-Account-Control-Computed >+ attr: logonHours >+ attr: badPwdCount >+ attr: logonCount >+ attr: countryCode >+ attr: codePage >+ attr: unicodePwd >+ attr: dBCSPwd >+ control: <NONE> >+ >+[2017/03/28 03:59:57.644160, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.644173, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.644192, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.644202, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.644213, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.644223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.644232, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.644242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.644251, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.644263, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.644273, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.644283, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.644292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.644306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.644318, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.644334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.644346, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.644356, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.644384, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.644398, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.644409, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.644445, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.644458, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.644492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.644519, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.644535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.644550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.644571, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.644582, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:653(pdb_samba_dsdb_getsamupriv) >+ ldap_search failed dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.644591, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:691(pdb_samba_dsdb_getsampwfilter) >+ pdb_samba_dsdb_getsamupriv failed: LDAP_NO_SUCH_OBJECT >+[2017/03/28 03:59:57.644643, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.644657, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.644667, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.644676, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.644684, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.644693, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.644727, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=root)(objectclass=group)) >+ attr: objectClass >+ attr: objectSid >+ attr: description >+ attr: samAccountName >+ attr: groupType >+ control: <NONE> >+ >+[2017/03/28 03:59:57.644755, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.644767, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.644778, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.644787, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.644798, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.644807, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.644817, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.644826, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.644842, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.644853, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.644863, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.644872, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.644882, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.644896, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.644907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.644921, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.644932, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.644942, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.644956, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.644968, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.644980, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.645014, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.645027, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.645059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.645079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.645100, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.645132, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.645174, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 >+[2017/03/28 03:59:57.645201, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.645215, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: Unix User\root => domain=[Unix User], name=[root] >+[2017/03/28 03:59:57.645232, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.659652, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) >+ Finding user root >+[2017/03/28 03:59:57.659670, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as lowercase is root >+[2017/03/28 03:59:57.659688, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) >+ Get_Pwnam_internals did find user [root]! >+[2017/03/28 03:59:57.659704, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) >+ string_to_sid: SID Administrator is not in a valid format >+[2017/03/28 03:59:57.659718, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: AR41PT1\Administrator => domain=[AR41PT1], name=[Administrator] >+[2017/03/28 03:59:57.659728, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.659740, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.659755, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.659764, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.659773, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.659781, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.659831, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=Administrator)(objectclass=user)) >+ attr: lastLogon >+ attr: lastLogoff >+ attr: pwdLastSet >+ attr: accountExpires >+ attr: sAMAccountName >+ attr: displayName >+ attr: homeDirectory >+ attr: homeDrive >+ attr: scriptPath >+ attr: profilePath >+ attr: description >+ attr: userWorkstations >+ attr: comment >+ attr: userParameters >+ attr: objectSid >+ attr: primaryGroupID >+ attr: userAccountControl >+ attr: msDS-User-Account-Control-Computed >+ attr: logonHours >+ attr: badPwdCount >+ attr: logonCount >+ attr: countryCode >+ attr: codePage >+ attr: unicodePwd >+ attr: dBCSPwd >+ control: <NONE> >+ >+[2017/03/28 03:59:57.659908, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.659925, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.659936, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.659945, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.659956, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.659966, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.659984, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.659994, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.660004, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.660017, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.660027, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.660036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.660046, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.660060, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.660073, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.660089, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.660101, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.660111, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.660139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.660153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.660165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.660203, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.660217, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.660316, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: namingContexts >+ control: <NONE> >+ >+[2017/03/28 03:59:57.660345, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.660358, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.660372, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.660382, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.660402, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.660412, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.660422, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.660431, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.660440, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.660450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.660459, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.660469, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.660478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.660490, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.660501, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.660510, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.660520, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.660529, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.660539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.660549, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.660560, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.660570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.660681, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: DC=ar41pt1,DC=qa >+ namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.660725, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.660818, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: maxPwdAge >+ control: <NONE> >+ >+[2017/03/28 03:59:57.660854, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.660868, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.660879, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.660888, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.660899, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.660909, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.660918, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.660927, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.660936, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.660946, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.660955, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.660965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.660974, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.660986, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.660997, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.661011, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.661022, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.661031, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.661044, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.661056, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.661067, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.661093, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.661112, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.661167, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ar41pt1,DC=qa >+ maxPwdAge: 0 >+ >+ >+ >+[2017/03/28 03:59:57.661195, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.661213, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) >+ gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 >+[2017/03/28 03:59:57.661306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa >+ description: Built-in account for administering the computer/domain >+ displayName: Administrator >+ userAccountControl: 512 >+ codePage: 0 >+ countryCode: 0 >+ # unicodePwd::: REDACTED SECRET ATTRIBUTE >+ pwdLastSet: 131350812400000000 >+ primaryGroupID: 512 >+ objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 >+ accountExpires: 9223372036854775807 >+ sAMAccountName: Administrator >+ lastLogon: 131351259497159590 >+ logonCount: 9 >+ msDS-User-Account-Control-Computed: 0 >+ >+ >+ >+[2017/03/28 03:59:57.661352, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.661369, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.661384, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.661400, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.661421, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.661435, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.661449, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.661473, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.661485, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.661495, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.661506, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.661520, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661530, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661547, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661556, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.661564, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.661585, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: maximum password age, val: -1 >+[2017/03/28 03:59:57.661598, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661610, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661619, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661628, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661636, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.661644, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.661660, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.661672, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661691, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.661701, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) >+ pdb_set_domain: setting domain , was >+[2017/03/28 03:59:57.661710, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) >+ pdb_set_nt_username: setting nt username , was >+[2017/03/28 03:59:57.661719, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.661733, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) >+ pdb_set_homedir: setting home dir \\slave102\administrator, was >+[2017/03/28 03:59:57.661744, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) >+ pdb_set_dir_drive: setting dir drive I:, was NULL >+[2017/03/28 03:59:57.661754, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) >+ pdb_set_logon_script: setting logon script , was >+[2017/03/28 03:59:57.661767, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) >+ pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was >+[2017/03/28 03:59:57.661778, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) >+ pdb_set_workstations: setting workstations , was >+[2017/03/28 03:59:57.661788, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661804, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661813, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.661821, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.661829, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.661847, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.661859, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.661870, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.661881, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) >+ pdb_set_user_sid_from_rid: >+ setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 >+[2017/03/28 03:59:57.661901, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.661912, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.661922, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.661933, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.661950, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.661968, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) >+ is_share_read_only_for_user: share print$ is read-write for unix user AR41PT1+Administrator >+[2017/03/28 03:59:57.661992, 10, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) >+ se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff >+[2017/03/28 03:59:57.662007, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) >+ string_to_sid: SID administrator is not in a valid format >+[2017/03/28 03:59:57.662020, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) >+ lookup_name: AR41PT1\administrator => domain=[AR41PT1], name=[administrator] >+[2017/03/28 03:59:57.662030, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) >+ lookup_name: flags = 0x073 >+[2017/03/28 03:59:57.662041, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.662051, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.662059, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.662068, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.662082, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.662127, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: sub >+ expr: (&(samaccountname=administrator)(objectclass=user)) >+ attr: lastLogon >+ attr: lastLogoff >+ attr: pwdLastSet >+ attr: accountExpires >+ attr: sAMAccountName >+ attr: displayName >+ attr: homeDirectory >+ attr: homeDrive >+ attr: scriptPath >+ attr: profilePath >+ attr: description >+ attr: userWorkstations >+ attr: comment >+ attr: userParameters >+ attr: objectSid >+ attr: primaryGroupID >+ attr: userAccountControl >+ attr: msDS-User-Account-Control-Computed >+ attr: logonHours >+ attr: badPwdCount >+ attr: logonCount >+ attr: countryCode >+ attr: codePage >+ attr: unicodePwd >+ attr: dBCSPwd >+ control: <NONE> >+ >+[2017/03/28 03:59:57.662185, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.662199, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.662209, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.662219, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.662229, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.662239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.662248, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.662258, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.662267, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.662279, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.662289, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.662299, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.662308, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.662322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.662333, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.662349, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.662360, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.662377, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.662405, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.662418, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.662430, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.662465, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.662478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.662572, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: <rootDSE> >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: namingContexts >+ control: <NONE> >+ >+[2017/03/28 03:59:57.662599, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.662618, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.662632, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.662643, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.662654, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.662664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.662673, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.662682, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.662691, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.662701, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.662711, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.662720, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.662729, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.662741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.662759, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.662770, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.662779, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.662789, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.662798, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.662808, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.662819, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.662829, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.662910, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: >+ namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: CN=Configuration,DC=ar41pt1,DC=qa >+ namingContexts: DC=ar41pt1,DC=qa >+ namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+ >+ >+[2017/03/28 03:59:57.662942, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.662994, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: SEARCH >+ dn: DC=ar41pt1,DC=qa >+ scope: base >+ expr: (|(objectClass=*)(distinguishedName=*)) >+ attr: maxPwdAge >+ control: <NONE> >+ >+[2017/03/28 03:59:57.663017, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_request: (resolve_oids)->search >+[2017/03/28 03:59:57.663029, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rootdse)->search >+[2017/03/28 03:59:57.663039, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dsdb_notification)->search >+[2017/03/28 03:59:57.663049, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (schema_load)->search >+[2017/03/28 03:59:57.663059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (lazy_commit)->search >+[2017/03/28 03:59:57.663069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (dirsync)->search >+[2017/03/28 03:59:57.663079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (paged_results)->search >+[2017/03/28 03:59:57.663088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (vlv)->search >+[2017/03/28 03:59:57.663097, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (ranged_results)->search >+[2017/03/28 03:59:57.663106, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (anr)->search >+[2017/03/28 03:59:57.663123, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (server_sort)->search >+[2017/03/28 03:59:57.663133, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (asq)->search >+[2017/03/28 03:59:57.663142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_in)->search >+[2017/03/28 03:59:57.663154, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (descriptor)->search >+[2017/03/28 03:59:57.663164, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (acl)->search >+[2017/03/28 03:59:57.663178, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (aclread)->search >+[2017/03/28 03:59:57.663189, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (rdn_name)->search >+[2017/03/28 03:59:57.663198, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (operational)->search >+[2017/03/28 03:59:57.663210, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search >+[2017/03/28 03:59:57.663223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (show_deleted)->search >+[2017/03/28 03:59:57.663234, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (partition)->search >+[2017/03/28 03:59:57.663259, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: partition_request() -> (metadata partition) >+[2017/03/28 03:59:57.663272, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_next_request: (tdb)->search >+[2017/03/28 03:59:57.663322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: DC=ar41pt1,DC=qa >+ maxPwdAge: 0 >+ >+ >+ >+[2017/03/28 03:59:57.663349, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.663367, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) >+ gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 >+[2017/03/28 03:59:57.663459, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: ENTRY >+ dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa >+ description: Built-in account for administering the computer/domain >+ displayName: Administrator >+ userAccountControl: 512 >+ codePage: 0 >+ countryCode: 0 >+ # unicodePwd::: REDACTED SECRET ATTRIBUTE >+ pwdLastSet: 131350812400000000 >+ primaryGroupID: 512 >+ objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 >+ accountExpires: 9223372036854775807 >+ sAMAccountName: Administrator >+ lastLogon: 131351259497159590 >+ logonCount: 9 >+ msDS-User-Account-Control-Computed: 0 >+ >+ >+ >+[2017/03/28 03:59:57.663507, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.663523, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.663548, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: REFERRAL >+ ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa >+ >+[2017/03/28 03:59:57.663564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) >+ ldb: ldb_trace_response: DONE >+ error: 0 >+ >+[2017/03/28 03:59:57.663585, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.663600, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.663614, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.663637, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.663649, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.663659, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.663670, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.663684, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663695, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.663703, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663712, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.663720, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.663742, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: maximum password age, val: -1 >+[2017/03/28 03:59:57.663755, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.663766, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663776, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.663784, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663792, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.663800, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.663817, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.663836, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.663864, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) >+ pdb_set_username: setting username Administrator, was >+[2017/03/28 03:59:57.663877, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) >+ pdb_set_domain: setting domain , was >+[2017/03/28 03:59:57.663886, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) >+ pdb_set_nt_username: setting nt username , was >+[2017/03/28 03:59:57.663895, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) >+ pdb_set_full_name: setting full name Administrator, was >+[2017/03/28 03:59:57.663909, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) >+ pdb_set_homedir: setting home dir \\slave102\administrator, was >+[2017/03/28 03:59:57.663920, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) >+ pdb_set_dir_drive: setting dir drive I:, was NULL >+[2017/03/28 03:59:57.663930, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) >+ pdb_set_logon_script: setting logon script , was >+[2017/03/28 03:59:57.663943, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) >+ pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was >+[2017/03/28 03:59:57.663954, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) >+ pdb_set_workstations: setting workstations , was >+[2017/03/28 03:59:57.663964, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663974, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(0) : conn_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.663983, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:57.663991, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.664002, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.664022, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) >+ account_policy_get: name: password history, val: 0 >+[2017/03/28 03:59:57.664034, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:57.664045, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) >+ pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 03:59:57.664056, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) >+ pdb_set_user_sid_from_rid: >+ setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 >+[2017/03/28 03:59:57.664076, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] >+[2017/03/28 03:59:57.664087, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] >+[2017/03/28 03:59:57.664104, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 >+[2017/03/28 03:59:57.664115, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) >+ pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 >+[2017/03/28 03:59:57.664131, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.664194, 2, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:270(check_user_ok) >+ check_user_ok: user AR41PT1+Administrator is an admin user. Setting uid as 0 >+[2017/03/28 03:59:57.664212, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.664223, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.664351, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.664402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.664416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.664426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:57.664440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:57.664455, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) >+ change_to_root_user: now uid=(0,0) gid=(0,0) >+[2017/03/28 03:59:57.664472, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) >+ set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers >+[2017/03/28 03:59:57.664501, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:185(vfswrap_fs_capabilities) >+ vfswrap_fs_capabilities: timestamp resolution of sec available on share print$, directory /var/lib/samba/drivers >+[2017/03/28 03:59:57.664516, 2, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) >+ 10.200.8.230 (ipv4:10.200.8.230:53173) connect to service print$ initially as user AR41PT1+Administrator (uid=0, gid=5000) (pid 12503) >+[2017/03/28 03:59:57.664539, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.664550, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.664562, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9E617A99 >+[2017/03/28 03:59:57.664578, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4d94600 >+[2017/03/28 03:59:57.664597, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) >+[2017/03/28 03:59:57.664632, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) >+ smbXsrv_tcon_global_store: key '9E617A99' stored >+[2017/03/28 03:59:57.664643, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_tcon_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000002 (2) >+ info : union smbXsrv_tcon_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon_global0 >+ db_rec : * >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : 'print$' >+ encryption_flags : 0x00 (0) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x3ba3fa8f (1000602255) >+ signing_flags : 0x00 (0) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 0: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+[2017/03/28 03:59:57.664763, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9E617A99 >+[2017/03/28 03:59:57.664775, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.664793, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.664804, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) >+[2017/03/28 03:59:57.664810, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) >+ smbXsrv_tcon_update: global_id (0x9e617a99) stored >+[2017/03/28 03:59:57.664818, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &tcon_blob: struct smbXsrv_tconB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_tconU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon >+ table : * >+ db_rec : NULL >+ local_id : 0x9e617a99 (2657188505) >+ global : * >+ global: struct smbXsrv_tcon_global0 >+ db_rec : NULL >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : 'print$' >+ encryption_flags : 0x00 (0) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x3ba3fa8f (1000602255) >+ signing_flags : 0x00 (0) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 0: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:57 2017 CEST >+ compat : * >+[2017/03/28 03:59:57.664964, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 >+[2017/03/28 03:59:57.664979, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/165/31 >+[2017/03/28 03:59:57.664996, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.665829, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.665859, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 165 (position 165) from bitmap >+[2017/03/28 03:59:57.665872, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 165 >+[2017/03/28 03:59:57.665907, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.665920, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.666051, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.666104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.666117, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.666141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.666153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.666163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:57.666174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9E617A99 >+[2017/03/28 03:59:57.666201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a03930 >+[2017/03/28 03:59:57.666225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) >+[2017/03/28 03:59:57.666238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) >+ smbXsrv_tcon_global_store: key '9E617A99' stored >+[2017/03/28 03:59:57.666256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_tcon_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000003 (3) >+ info : union smbXsrv_tcon_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon_global0 >+ db_rec : * >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : 'print$' >+ encryption_flags : 0x08 (8) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x3ba3fa8f (1000602255) >+ signing_flags : 0x02 (2) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 1: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+[2017/03/28 03:59:57.666366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9E617A99 >+[2017/03/28 03:59:57.666378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb >+[2017/03/28 03:59:57.666388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:57.666398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) >+[2017/03/28 03:59:57.666404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) >+ smbXsrv_tcon_update: global_id (0x9e617a99) stored >+[2017/03/28 03:59:57.666412, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &tcon_blob: struct smbXsrv_tconB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_tconU(case 0) >+ info0 : * >+ info0: struct smbXsrv_tcon >+ table : * >+ db_rec : NULL >+ local_id : 0x9e617a99 (2657188505) >+ global : * >+ global: struct smbXsrv_tcon_global0 >+ db_rec : NULL >+ tcon_global_id : 0x9e617a99 (2657188505) >+ tcon_wire_id : 0x9e617a99 (2657188505) >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ creation_time : Di Mär 28 03:59:57 2017 CEST >+ share_name : 'print$' >+ encryption_flags : 0x08 (8) >+ 0: SMBXSRV_ENCRYPTION_REQUIRED >+ 0: SMBXSRV_ENCRYPTION_DESIRED >+ 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET >+ 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET >+ session_global_id : 0x3ba3fa8f (1000602255) >+ signing_flags : 0x02 (2) >+ 0: SMBXSRV_SIGNING_REQUIRED >+ 1: SMBXSRV_PROCESSED_SIGNED_PACKET >+ 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 03:59:58 2017 CEST >+ compat : * >+[2017/03/28 03:59:57.666571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcui130.dll] >+[2017/03/28 03:59:57.666586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.666599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll" >+[2017/03/28 03:59:57.676510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUI130.DLL] >+[2017/03/28 03:59:57.676544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.676554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86] >+[2017/03/28 03:59:57.676566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 03:59:57.676668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll ? >+[2017/03/28 03:59:57.676729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (len 6) ? >+[2017/03/28 03:59:57.676751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (len 38) ? >+[2017/03/28 03:59:57.676770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcui130.dll (len 12) ? >+[2017/03/28 03:59:57.676806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4a9adb0:size 6) W32X86 -> W32X86 >+[2017/03/28 03:59:57.676837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.676857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.676908, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.676976, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.677025, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.677056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.677079, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.677155, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.677197, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.677260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.677284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] >+[2017/03/28 03:59:57.677307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.677350, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.677364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.677377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/166/31 >+[2017/03/28 03:59:57.677393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.678970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.679003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 166 (position 166) from bitmap >+[2017/03/28 03:59:57.679017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 166 >+[2017/03/28 03:59:57.679050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.679065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.679350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.679413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.679440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpe130.dll] >+[2017/03/28 03:59:57.679455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.679470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll" >+[2017/03/28 03:59:57.679484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPE130.DLL] >+[2017/03/28 03:59:57.679496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.679506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.679519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 03:59:57.679533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll ? >+[2017/03/28 03:59:57.679542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (len 38) ? >+[2017/03/28 03:59:57.679552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpe130.dll (len 12) ? >+[2017/03/28 03:59:57.679574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.679584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.679627, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.679659, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.679680, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.679725, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.679747, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.679784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.679818, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.679886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.679914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] >+[2017/03/28 03:59:57.679936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.679965, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.679991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.680014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/167/31 >+[2017/03/28 03:59:57.680046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.681383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.681416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 167 (position 167) from bitmap >+[2017/03/28 03:59:57.681429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 167 >+[2017/03/28 03:59:57.681454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.681469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.681700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.681820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.681862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6r130.dll] >+[2017/03/28 03:59:57.681890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.681914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll" >+[2017/03/28 03:59:57.681942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6R130.DLL] >+[2017/03/28 03:59:57.681965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.681985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.682012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 03:59:57.682054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll ? >+[2017/03/28 03:59:57.682074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (len 38) ? >+[2017/03/28 03:59:57.682093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6r130.dll (len 12) ? >+[2017/03/28 03:59:57.682115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.682134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.682166, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.682200, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.682222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.682250, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.682271, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.682308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.682348, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.682369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.682381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] >+[2017/03/28 03:59:57.682392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.682406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.682418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.682430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/168/31 >+[2017/03/28 03:59:57.682446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.683512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.683554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 168 (position 168) from bitmap >+[2017/03/28 03:59:57.683567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 168 >+[2017/03/28 03:59:57.683593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.683607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.683873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.683999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.684041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcdmc32.dll] >+[2017/03/28 03:59:57.684069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.684093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll" >+[2017/03/28 03:59:57.684120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCDMC32.DLL] >+[2017/03/28 03:59:57.684164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.684185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.684212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 03:59:57.684240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll ? >+[2017/03/28 03:59:57.684260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (len 38) ? >+[2017/03/28 03:59:57.684280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcdmc32.dll (len 12) ? >+[2017/03/28 03:59:57.684301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.684319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.684352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.684369, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.684380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.684394, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.684405, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.684423, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.684440, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.684462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.684473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] >+[2017/03/28 03:59:57.684484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.684499, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.684511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.684531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/169/31 >+[2017/03/28 03:59:57.684547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.685688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.685722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 169 (position 169) from bitmap >+[2017/03/28 03:59:57.685734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 169 >+[2017/03/28 03:59:57.685759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.685774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.686049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.686167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.686226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbcfgre.dll] >+[2017/03/28 03:59:57.686256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.686280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll" >+[2017/03/28 03:59:57.686308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBCFGRE.DLL] >+[2017/03/28 03:59:57.686341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.686352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.686365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll >+[2017/03/28 03:59:57.686379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll ? >+[2017/03/28 03:59:57.686389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll (len 38) ? >+[2017/03/28 03:59:57.686398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpbcfgre.dll (len 12) ? >+[2017/03/28 03:59:57.686409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.686418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.686434, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.686451, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.686462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.686476, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.686487, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.686505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.686522, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.686543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.686555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] >+[2017/03/28 03:59:57.686574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.686588, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.686628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.686650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/170/31 >+[2017/03/28 03:59:57.686679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.688064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.688136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 170 (position 170) from bitmap >+[2017/03/28 03:59:57.688160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 170 >+[2017/03/28 03:59:57.688211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.688239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.688548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.688706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.688762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpu130.cfg] >+[2017/03/28 03:59:57.688793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.688817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg" >+[2017/03/28 03:59:57.688845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPU130.CFG] >+[2017/03/28 03:59:57.688869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.688889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.688916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg >+[2017/03/28 03:59:57.688944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg ? >+[2017/03/28 03:59:57.688964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg (len 38) ? >+[2017/03/28 03:59:57.688983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpu130.cfg (len 12) ? >+[2017/03/28 03:59:57.689004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.689023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.689054, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.689089, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.689112, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.689139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.689161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.689211, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.689248, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.689290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.689313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] >+[2017/03/28 03:59:57.689335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.689364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.689389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.689412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/171/31 >+[2017/03/28 03:59:57.689459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.690681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.690754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 171 (position 171) from bitmap >+[2017/03/28 03:59:57.690782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 171 >+[2017/03/28 03:59:57.690832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.690861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.691159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.691276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.691316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6m130.gpd] >+[2017/03/28 03:59:57.691345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.691368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd" >+[2017/03/28 03:59:57.691396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6M130.GPD] >+[2017/03/28 03:59:57.691420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.691455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.691481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 03:59:57.691507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd ? >+[2017/03/28 03:59:57.691525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (len 38) ? >+[2017/03/28 03:59:57.691542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6m130.gpd (len 12) ? >+[2017/03/28 03:59:57.691562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.691579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.691607, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.691639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.691674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.691700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.691720, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.691773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.691808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.691883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.691923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] >+[2017/03/28 03:59:57.691938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.691958, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.691974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.691990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/172/31 >+[2017/03/28 03:59:57.692011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.693185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.693229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 172 (position 172) from bitmap >+[2017/03/28 03:59:57.693246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 172 >+[2017/03/28 03:59:57.693280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.693299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.693501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.693579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.693607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsm130.gpd] >+[2017/03/28 03:59:57.693625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.693641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd" >+[2017/03/28 03:59:57.693659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSM130.GPD] >+[2017/03/28 03:59:57.693675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.693688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.693707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 03:59:57.693725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd ? >+[2017/03/28 03:59:57.693738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (len 38) ? >+[2017/03/28 03:59:57.693751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsm130.gpd (len 12) ? >+[2017/03/28 03:59:57.693775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.693788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.693809, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.693832, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.693847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.693865, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.693880, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.693904, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.693926, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.693954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.693969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] >+[2017/03/28 03:59:57.693983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.694002, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.694018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.694034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/173/31 >+[2017/03/28 03:59:57.694055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.695380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.695423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 173 (position 173) from bitmap >+[2017/03/28 03:59:57.695440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 173 >+[2017/03/28 03:59:57.695473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.695508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.695695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.695773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.695800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.xml] >+[2017/03/28 03:59:57.695818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.695834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml" >+[2017/03/28 03:59:57.695873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.XML] >+[2017/03/28 03:59:57.695892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.695905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.695923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 03:59:57.695952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml ? >+[2017/03/28 03:59:57.695965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (len 38) ? >+[2017/03/28 03:59:57.695978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.xml (len 12) ? >+[2017/03/28 03:59:57.695992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.696005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.696026, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.696049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.696064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.696082, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.696097, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.696121, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.696143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.696172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.696187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] >+[2017/03/28 03:59:57.696202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.696221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.696238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.696253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/174/31 >+[2017/03/28 03:59:57.696274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.697651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.697695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 174 (position 174) from bitmap >+[2017/03/28 03:59:57.697712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 174 >+[2017/03/28 03:59:57.697745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.697765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.697950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.698028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.698056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsc130.dtd] >+[2017/03/28 03:59:57.698074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.698090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd" >+[2017/03/28 03:59:57.698121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSC130.DTD] >+[2017/03/28 03:59:57.698138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.698151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.698170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 03:59:57.698188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd ? >+[2017/03/28 03:59:57.698201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (len 38) ? >+[2017/03/28 03:59:57.698214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsc130.dtd (len 12) ? >+[2017/03/28 03:59:57.698228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.698240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.698261, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.698284, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.698299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.698318, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.698332, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.698356, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.698379, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.698406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.698422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] >+[2017/03/28 03:59:57.698436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.698456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.698482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.698499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/175/31 >+[2017/03/28 03:59:57.698520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.699922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.699965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 175 (position 175) from bitmap >+[2017/03/28 03:59:57.699981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 175 >+[2017/03/28 03:59:57.700015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.700034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.700221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.700299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.700340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.gpd] >+[2017/03/28 03:59:57.700359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.700375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd" >+[2017/03/28 03:59:57.700394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.GPD] >+[2017/03/28 03:59:57.700410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.700423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.700441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 03:59:57.700460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd ? >+[2017/03/28 03:59:57.700474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (len 38) ? >+[2017/03/28 03:59:57.700486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.gpd (len 12) ? >+[2017/03/28 03:59:57.700501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.700513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.700534, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.700557, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.700572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.700590, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.700644, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.700672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.700697, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.700726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.700742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] >+[2017/03/28 03:59:57.700767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.700787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.700803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.700819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/176/31 >+[2017/03/28 03:59:57.700840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.702175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.702218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 176 (position 176) from bitmap >+[2017/03/28 03:59:57.702235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 176 >+[2017/03/28 03:59:57.702269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.702288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.702486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.702564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.702591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130c.ini] >+[2017/03/28 03:59:57.702610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.702626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini" >+[2017/03/28 03:59:57.702644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130C.INI] >+[2017/03/28 03:59:57.702660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.702673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.702691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 03:59:57.702710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini ? >+[2017/03/28 03:59:57.702723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (len 38) ? >+[2017/03/28 03:59:57.702736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu130c.ini (len 12) ? >+[2017/03/28 03:59:57.702750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.702762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.702784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.702806, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.702821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.702840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.702854, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.702889, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.702913, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.702941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.702956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] >+[2017/03/28 03:59:57.702970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.702989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.703006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.703022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/177/31 >+[2017/03/28 03:59:57.703043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.704704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.704748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 177 (position 177) from bitmap >+[2017/03/28 03:59:57.704765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 177 >+[2017/03/28 03:59:57.704798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.704818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.705018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.705098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.705125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcst130.dll] >+[2017/03/28 03:59:57.705144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.705160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll" >+[2017/03/28 03:59:57.705178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCST130.DLL] >+[2017/03/28 03:59:57.705194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.705207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.705225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 03:59:57.705243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll ? >+[2017/03/28 03:59:57.705256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (len 38) ? >+[2017/03/28 03:59:57.705269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcst130.dll (len 12) ? >+[2017/03/28 03:59:57.705284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.705296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.705317, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.705349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.705365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.705383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.705397, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.705422, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.705444, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.705472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.705488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] >+[2017/03/28 03:59:57.705502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.705521, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.705538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.705554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/178/31 >+[2017/03/28 03:59:57.705575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.706773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.706816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 178 (position 178) from bitmap >+[2017/03/28 03:59:57.706833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 178 >+[2017/03/28 03:59:57.706867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.706886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.707087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.707165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.707192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcur130.dll] >+[2017/03/28 03:59:57.707211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.707227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll" >+[2017/03/28 03:59:57.707245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUR130.DLL] >+[2017/03/28 03:59:57.707261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.707274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.707292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll >+[2017/03/28 03:59:57.707311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll ? >+[2017/03/28 03:59:57.707324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll (len 38) ? >+[2017/03/28 03:59:57.707346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcur130.dll (len 12) ? >+[2017/03/28 03:59:57.707362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.707374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.707395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.707418, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.707433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.707451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.707465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.707489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.707512, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.707540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.707555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] >+[2017/03/28 03:59:57.707570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.707589, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.707605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.707621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/179/31 >+[2017/03/28 03:59:57.707642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.708893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.708937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 179 (position 179) from bitmap >+[2017/03/28 03:59:57.708953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 179 >+[2017/03/28 03:59:57.709000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.709020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.709207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.709285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.709312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcev130.dll] >+[2017/03/28 03:59:57.709331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.709347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll" >+[2017/03/28 03:59:57.709366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCEV130.DLL] >+[2017/03/28 03:59:57.709382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.709395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.709425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll >+[2017/03/28 03:59:57.709445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll ? >+[2017/03/28 03:59:57.709458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll (len 38) ? >+[2017/03/28 03:59:57.709471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcev130.dll (len 12) ? >+[2017/03/28 03:59:57.709485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.709498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.709519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.709542, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.709557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.709575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.709590, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.709614, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.709637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.709665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.709680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] >+[2017/03/28 03:59:57.709694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.709713, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.709730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.709746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/180/31 >+[2017/03/28 03:59:57.709767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.711102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.711138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 180 (position 180) from bitmap >+[2017/03/28 03:59:57.711150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 180 >+[2017/03/28 03:59:57.711176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.711190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.711332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.711390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.711410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.dll] >+[2017/03/28 03:59:57.711424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.711435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll" >+[2017/03/28 03:59:57.711461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.DLL] >+[2017/03/28 03:59:57.711472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.711482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.711495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll >+[2017/03/28 03:59:57.711511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll ? >+[2017/03/28 03:59:57.711521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll (len 38) ? >+[2017/03/28 03:59:57.711530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component pclxl.dll (len 9) ? >+[2017/03/28 03:59:57.711540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.711548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.711565, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.711583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.711595, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.711609, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.711620, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.711639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.711655, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.711681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.711691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] >+[2017/03/28 03:59:57.711702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.711717, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.711736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.711747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/181/31 >+[2017/03/28 03:59:57.711762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.712876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.712907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 181 (position 181) from bitmap >+[2017/03/28 03:59:57.712919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 181 >+[2017/03/28 03:59:57.712942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.712955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.713086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.713149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.713169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pjl.gpd] >+[2017/03/28 03:59:57.713182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.713193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd" >+[2017/03/28 03:59:57.713206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PJL.GPD] >+[2017/03/28 03:59:57.713216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.713225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.713237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd >+[2017/03/28 03:59:57.713251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd ? >+[2017/03/28 03:59:57.713260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd (len 38) ? >+[2017/03/28 03:59:57.713268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component pjl.gpd (len 7) ? >+[2017/03/28 03:59:57.713278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.713287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.713302, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.713318, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.713329, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.713342, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.713352, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.713368, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.713384, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.713403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.713414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] >+[2017/03/28 03:59:57.713431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.713444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.713456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.713466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/182/31 >+[2017/03/28 03:59:57.713481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.714626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.714656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 182 (position 182) from bitmap >+[2017/03/28 03:59:57.714667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 182 >+[2017/03/28 03:59:57.714690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.714704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.714843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.714899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.714918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.gpd] >+[2017/03/28 03:59:57.714931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.714942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd" >+[2017/03/28 03:59:57.714955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.GPD] >+[2017/03/28 03:59:57.714965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.714974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.714987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd >+[2017/03/28 03:59:57.715000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd ? >+[2017/03/28 03:59:57.715009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd (len 38) ? >+[2017/03/28 03:59:57.715018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component pclxl.gpd (len 9) ? >+[2017/03/28 03:59:57.715028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.715036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.715051, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.715066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.715077, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.715089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.715099, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.715123, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.715139, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.715158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.715169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] >+[2017/03/28 03:59:57.715179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.715192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.715204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.715214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/183/31 >+[2017/03/28 03:59:57.715229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.716405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.716435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 183 (position 183) from bitmap >+[2017/03/28 03:59:57.716446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 183 >+[2017/03/28 03:59:57.716470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.716483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.716647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.716704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.716723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpchl130.cab] >+[2017/03/28 03:59:57.716736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.716747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab" >+[2017/03/28 03:59:57.716760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCHL130.CAB] >+[2017/03/28 03:59:57.716771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.716780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.716792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab >+[2017/03/28 03:59:57.716805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab ? >+[2017/03/28 03:59:57.716814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab (len 38) ? >+[2017/03/28 03:59:57.716823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpchl130.cab (len 12) ? >+[2017/03/28 03:59:57.716833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.716841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.716855, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.716879, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.716890, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.716903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.716913, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.716929, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.716945, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.716964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.716975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] >+[2017/03/28 03:59:57.716985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.716998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.717010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.717020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/184/31 >+[2017/03/28 03:59:57.717035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.718089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.718119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 184 (position 184) from bitmap >+[2017/03/28 03:59:57.718131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 184 >+[2017/03/28 03:59:57.718154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.718167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.718307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.718361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.718380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.dll] >+[2017/03/28 03:59:57.718392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.718403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll" >+[2017/03/28 03:59:57.718416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.DLL] >+[2017/03/28 03:59:57.718427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.718436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.718449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll >+[2017/03/28 03:59:57.718461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll ? >+[2017/03/28 03:59:57.718470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll (len 38) ? >+[2017/03/28 03:59:57.718486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component unidrv.dll (len 10) ? >+[2017/03/28 03:59:57.718496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.718505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.718520, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.718536, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.718546, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.718559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.718569, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.718586, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.718601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.718620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.718631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] >+[2017/03/28 03:59:57.718641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.718654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.718666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.718676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/185/31 >+[2017/03/28 03:59:57.718691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.719770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.719800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 185 (position 185) from bitmap >+[2017/03/28 03:59:57.719811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 185 >+[2017/03/28 03:59:57.719835, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.719877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.720008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.720064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.720083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unires.dll] >+[2017/03/28 03:59:57.720096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.720107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll" >+[2017/03/28 03:59:57.720120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIRES.DLL] >+[2017/03/28 03:59:57.720131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.720165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.720206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll >+[2017/03/28 03:59:57.720235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll ? >+[2017/03/28 03:59:57.720255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll (len 38) ? >+[2017/03/28 03:59:57.720274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component unires.dll (len 10) ? >+[2017/03/28 03:59:57.720296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.720335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.720369, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.720428, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.720449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.720475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.720497, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.720527, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.720561, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.720641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.720658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] >+[2017/03/28 03:59:57.720669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.720683, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.720694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.720705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/186/31 >+[2017/03/28 03:59:57.720721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.721740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.721770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 186 (position 186) from bitmap >+[2017/03/28 03:59:57.721781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 186 >+[2017/03/28 03:59:57.721805, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.721818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.721947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.722001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.722020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrvui.dll] >+[2017/03/28 03:59:57.722033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.722044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll" >+[2017/03/28 03:59:57.722065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRVUI.DLL] >+[2017/03/28 03:59:57.722077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.722086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.722099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll >+[2017/03/28 03:59:57.722112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll ? >+[2017/03/28 03:59:57.722120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll (len 38) ? >+[2017/03/28 03:59:57.722129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component unidrvui.dll (len 12) ? >+[2017/03/28 03:59:57.722139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.722147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.722162, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.722177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.722188, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.722200, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.722210, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.722227, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.722242, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.722261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.722272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] >+[2017/03/28 03:59:57.722282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.722296, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.722314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.722326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/187/31 >+[2017/03/28 03:59:57.722340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.723382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.723411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 187 (position 187) from bitmap >+[2017/03/28 03:59:57.723423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 187 >+[2017/03/28 03:59:57.723446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.723459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.723589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.723644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.723672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdnames.gpd] >+[2017/03/28 03:59:57.723708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.723734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd" >+[2017/03/28 03:59:57.723771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDNAMES.GPD] >+[2017/03/28 03:59:57.723782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.723791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.723803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd >+[2017/03/28 03:59:57.723816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd ? >+[2017/03/28 03:59:57.723825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd (len 38) ? >+[2017/03/28 03:59:57.723834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component stdnames.gpd (len 12) ? >+[2017/03/28 03:59:57.723844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.723870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.723886, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.723902, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.723913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.723925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.723936, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.723952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.723968, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.723987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.724005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] >+[2017/03/28 03:59:57.724016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.724029, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.724070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.724094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/188/31 >+[2017/03/28 03:59:57.724127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.725407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.725438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 188 (position 188) from bitmap >+[2017/03/28 03:59:57.725449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 188 >+[2017/03/28 03:59:57.725473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.725486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.725625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.725680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.725731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.hlp] >+[2017/03/28 03:59:57.725759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.725783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp" >+[2017/03/28 03:59:57.725811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.HLP] >+[2017/03/28 03:59:57.725837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.725846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.725859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp >+[2017/03/28 03:59:57.725871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp ? >+[2017/03/28 03:59:57.725880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp (len 38) ? >+[2017/03/28 03:59:57.725889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component unidrv.hlp (len 10) ? >+[2017/03/28 03:59:57.725899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.725907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.725922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.725937, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.725947, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.725960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.725970, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.725994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.726010, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.726030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.726040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] >+[2017/03/28 03:59:57.726050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.726063, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.726075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.726086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/189/31 >+[2017/03/28 03:59:57.726100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.727269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.727299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 189 (position 189) from bitmap >+[2017/03/28 03:59:57.727311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 189 >+[2017/03/28 03:59:57.727334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.727347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.727486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.727541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.727560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stddtype.gdl] >+[2017/03/28 03:59:57.727573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.727584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl" >+[2017/03/28 03:59:57.727597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDDTYPE.GDL] >+[2017/03/28 03:59:57.727608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.727617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.727629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl >+[2017/03/28 03:59:57.727642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl ? >+[2017/03/28 03:59:57.727651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl (len 38) ? >+[2017/03/28 03:59:57.727660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component stddtype.gdl (len 12) ? >+[2017/03/28 03:59:57.727670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.727679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.727721, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.727773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.727784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.727797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.727806, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.727823, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.727838, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.727875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.727888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] >+[2017/03/28 03:59:57.727898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.727911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.727923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.727934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/190/31 >+[2017/03/28 03:59:57.727949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.729129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.729160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 190 (position 190) from bitmap >+[2017/03/28 03:59:57.729172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 190 >+[2017/03/28 03:59:57.729195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.729208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.729407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.729526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.729566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschem.gdl] >+[2017/03/28 03:59:57.729594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.729617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl" >+[2017/03/28 03:59:57.729645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHEM.GDL] >+[2017/03/28 03:59:57.729669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.729689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.729715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl >+[2017/03/28 03:59:57.729742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl ? >+[2017/03/28 03:59:57.729762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl (len 38) ? >+[2017/03/28 03:59:57.729795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component stdschem.gdl (len 12) ? >+[2017/03/28 03:59:57.729827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.729836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.729850, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.729866, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.729876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.729889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.729899, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.729915, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.729931, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.729950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.729961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] >+[2017/03/28 03:59:57.729971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.729984, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.729996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.730006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/191/31 >+[2017/03/28 03:59:57.730021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.731229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.731258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 191 (position 191) from bitmap >+[2017/03/28 03:59:57.731270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 191 >+[2017/03/28 03:59:57.731301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.731315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.731485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.731576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.731602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschmx.gdl] >+[2017/03/28 03:59:57.731619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.731634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl" >+[2017/03/28 03:59:57.731652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHMX.GDL] >+[2017/03/28 03:59:57.731667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.731679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.731708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl >+[2017/03/28 03:59:57.731726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl ? >+[2017/03/28 03:59:57.731739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl (len 38) ? >+[2017/03/28 03:59:57.731751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component stdschmx.gdl (len 12) ? >+[2017/03/28 03:59:57.731776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.731785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.731799, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.731815, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.731825, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.731838, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.731866, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.731886, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.731903, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.731923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.731934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] >+[2017/03/28 03:59:57.731944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.731957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.731969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.731980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/192/31 >+[2017/03/28 03:59:57.732002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.733151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.733182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 192 (position 192) from bitmap >+[2017/03/28 03:59:57.733194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 192 >+[2017/03/28 03:59:57.733217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.733230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.733360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.733414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.733433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcls130.dll] >+[2017/03/28 03:59:57.733445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.733456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll" >+[2017/03/28 03:59:57.733480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCLS130.DLL] >+[2017/03/28 03:59:57.733492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.733501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.733513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll >+[2017/03/28 03:59:57.733526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll ? >+[2017/03/28 03:59:57.733535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll (len 38) ? >+[2017/03/28 03:59:57.733544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcls130.dll (len 12) ? >+[2017/03/28 03:59:57.733554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.733562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.733577, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.733593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.733603, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.733616, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.733626, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.733643, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.733659, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.733678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.733689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] >+[2017/03/28 03:59:57.733699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.733712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.733731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.733742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/193/31 >+[2017/03/28 03:59:57.733757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.734842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.734872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 193 (position 193) from bitmap >+[2017/03/28 03:59:57.734883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 193 >+[2017/03/28 03:59:57.734907, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.734920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.735051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.735117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.735136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcss130.dll] >+[2017/03/28 03:59:57.735149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.735160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll" >+[2017/03/28 03:59:57.735173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSS130.DLL] >+[2017/03/28 03:59:57.735185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.735194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.735206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll >+[2017/03/28 03:59:57.735219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll ? >+[2017/03/28 03:59:57.735228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll (len 38) ? >+[2017/03/28 03:59:57.735237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcss130.dll (len 12) ? >+[2017/03/28 03:59:57.735247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.735256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.735270, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.735286, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.735296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.735309, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.735319, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.735335, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.735351, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.735370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.735389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] >+[2017/03/28 03:59:57.735399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.735412, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.735424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.735435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/194/31 >+[2017/03/28 03:59:57.735450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.736531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.736552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 194 (position 194) from bitmap >+[2017/03/28 03:59:57.736562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 194 >+[2017/03/28 03:59:57.736583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.736595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.736764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.736819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.736836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130.dem] >+[2017/03/28 03:59:57.736848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.736859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem" >+[2017/03/28 03:59:57.736871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130.DEM] >+[2017/03/28 03:59:57.736882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.736891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.736903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem >+[2017/03/28 03:59:57.736916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem ? >+[2017/03/28 03:59:57.736925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem (len 38) ? >+[2017/03/28 03:59:57.736933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu130.dem (len 11) ? >+[2017/03/28 03:59:57.736943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.736952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.736965, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.736980, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.736990, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.737002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.737018, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.737035, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.737050, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.737068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.737078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] >+[2017/03/28 03:59:57.737088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.737101, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.737113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.737123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/195/31 >+[2017/03/28 03:59:57.737138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.738219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.738249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 195 (position 195) from bitmap >+[2017/03/28 03:59:57.738261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 195 >+[2017/03/28 03:59:57.738284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.738297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.738438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.738493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.738512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmur130.dll] >+[2017/03/28 03:59:57.738525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.738536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll" >+[2017/03/28 03:59:57.738549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUR130.DLL] >+[2017/03/28 03:59:57.738560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.738569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.738581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll >+[2017/03/28 03:59:57.738594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll ? >+[2017/03/28 03:59:57.738603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll (len 38) ? >+[2017/03/28 03:59:57.738612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmur130.dll (len 12) ? >+[2017/03/28 03:59:57.738622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.738631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.738652, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.738668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.738679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.738692, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.738701, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.738718, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.738734, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.738754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.738764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] >+[2017/03/28 03:59:57.738774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.738787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.738799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.738810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/196/31 >+[2017/03/28 03:59:57.738825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.739951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.739980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 196 (position 196) from bitmap >+[2017/03/28 03:59:57.739992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 196 >+[2017/03/28 03:59:57.740015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.740028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.740167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.740223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.740241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmux130.dll] >+[2017/03/28 03:59:57.740255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.740266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll" >+[2017/03/28 03:59:57.740279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUX130.DLL] >+[2017/03/28 03:59:57.740290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.740299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.740311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll >+[2017/03/28 03:59:57.740324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll ? >+[2017/03/28 03:59:57.740333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll (len 38) ? >+[2017/03/28 03:59:57.740348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmux130.dll (len 12) ? >+[2017/03/28 03:59:57.740359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.740367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.740382, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.740398, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.740408, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.740421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.740431, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.740448, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.740463, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.740483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.740493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] >+[2017/03/28 03:59:57.740504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.740517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.740528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.740539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/197/31 >+[2017/03/28 03:59:57.740554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.741613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.741644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 197 (position 197) from bitmap >+[2017/03/28 03:59:57.741655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 197 >+[2017/03/28 03:59:57.741688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.741702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.741832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.741887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.741906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpm081.dll] >+[2017/03/28 03:59:57.741919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.741930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll" >+[2017/03/28 03:59:57.741943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPM081.DLL] >+[2017/03/28 03:59:57.741954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.741963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.741982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll >+[2017/03/28 03:59:57.741995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll ? >+[2017/03/28 03:59:57.742004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll (len 38) ? >+[2017/03/28 03:59:57.742013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmpm081.dll (len 12) ? >+[2017/03/28 03:59:57.742023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.742032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.742046, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.742062, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.742073, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.742086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.742096, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.742113, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.742128, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.742147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.742158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] >+[2017/03/28 03:59:57.742167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.742181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.742193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.742203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/198/31 >+[2017/03/28 03:59:57.742224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.743332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.743361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 198 (position 198) from bitmap >+[2017/03/28 03:59:57.743373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 198 >+[2017/03/28 03:59:57.743396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.743410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.743538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.743593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.743611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpw081.dll] >+[2017/03/28 03:59:57.743624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.743644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll" >+[2017/03/28 03:59:57.743658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPW081.DLL] >+[2017/03/28 03:59:57.743669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.743678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.743690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll >+[2017/03/28 03:59:57.743703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll ? >+[2017/03/28 03:59:57.743712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll (len 38) ? >+[2017/03/28 03:59:57.743721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmpw081.dll (len 12) ? >+[2017/03/28 03:59:57.743730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.743739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.743753, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.743769, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.743779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.743792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.743802, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.743819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.743835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.743873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.743887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] >+[2017/03/28 03:59:57.743897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.743911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.743932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.743943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/199/31 >+[2017/03/28 03:59:57.743959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.744991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.745022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 199 (position 199) from bitmap >+[2017/03/28 03:59:57.745033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 199 >+[2017/03/28 03:59:57.745057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.745070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.745198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.745262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.745282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmdp130.dll] >+[2017/03/28 03:59:57.745295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.745306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll" >+[2017/03/28 03:59:57.745319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMDP130.DLL] >+[2017/03/28 03:59:57.745330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.745339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.745351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll >+[2017/03/28 03:59:57.745364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll ? >+[2017/03/28 03:59:57.745373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll (len 38) ? >+[2017/03/28 03:59:57.745382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmdp130.dll (len 12) ? >+[2017/03/28 03:59:57.745392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.745400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.745415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.745431, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.745441, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.745454, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.745464, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.745481, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.745497, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.745523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.745534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] >+[2017/03/28 03:59:57.745545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.745558, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.745570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.745580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/200/31 >+[2017/03/28 03:59:57.745596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.746995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.747025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 200 (position 200) from bitmap >+[2017/03/28 03:59:57.747037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 200 >+[2017/03/28 03:59:57.747060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.747073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.747213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.747268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.747287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsn130.dll] >+[2017/03/28 03:59:57.747300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.747310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll" >+[2017/03/28 03:59:57.747324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSN130.DLL] >+[2017/03/28 03:59:57.747335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.747344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.747356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll >+[2017/03/28 03:59:57.747368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll ? >+[2017/03/28 03:59:57.747378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll (len 38) ? >+[2017/03/28 03:59:57.747386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmsn130.dll (len 12) ? >+[2017/03/28 03:59:57.747396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.747405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.747419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.747435, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.747445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.747458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.747475, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.747492, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.747508, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.747527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.747538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] >+[2017/03/28 03:59:57.747548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.747561, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.747573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.747584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/201/31 >+[2017/03/28 03:59:57.747599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.748948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.748978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 201 (position 201) from bitmap >+[2017/03/28 03:59:57.748990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 201 >+[2017/03/28 03:59:57.749013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.749026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.749165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.749218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.749237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsl130.dll] >+[2017/03/28 03:59:57.749250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.749261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll" >+[2017/03/28 03:59:57.749274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSL130.DLL] >+[2017/03/28 03:59:57.749285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.749294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.749307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll >+[2017/03/28 03:59:57.749320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll ? >+[2017/03/28 03:59:57.749328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll (len 38) ? >+[2017/03/28 03:59:57.749337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpmsl130.dll (len 12) ? >+[2017/03/28 03:59:57.749347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.749356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.749377, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.749393, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.749404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.749417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.749426, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.749443, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.749459, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.749478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.749489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] >+[2017/03/28 03:59:57.749499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.749512, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.749524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.749535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/202/31 >+[2017/03/28 03:59:57.749549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.750842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.750870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 202 (position 202) from bitmap >+[2017/03/28 03:59:57.750881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 202 >+[2017/03/28 03:59:57.750905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.750918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.751058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.751113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.751132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsat20.dll] >+[2017/03/28 03:59:57.751145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.751156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll" >+[2017/03/28 03:59:57.751169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSAT20.DLL] >+[2017/03/28 03:59:57.751180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.751189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.751201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll >+[2017/03/28 03:59:57.751214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll ? >+[2017/03/28 03:59:57.751230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll (len 38) ? >+[2017/03/28 03:59:57.751239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsat20.dll (len 12) ? >+[2017/03/28 03:59:57.751249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.751258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.751272, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.751288, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.751298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.751311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.751321, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.751338, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.751353, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.751372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.751383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] >+[2017/03/28 03:59:57.751393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.751406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.751417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.751428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/203/31 >+[2017/03/28 03:59:57.751443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.771351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.771382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 203 (position 203) from bitmap >+[2017/03/28 03:59:57.771401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 203 >+[2017/03/28 03:59:57.771426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.771439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.771569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.771624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.771643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.hpx] >+[2017/03/28 03:59:57.771656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.771667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx" >+[2017/03/28 03:59:57.771680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.HPX] >+[2017/03/28 03:59:57.771691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.771707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.771720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx >+[2017/03/28 03:59:57.771733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx ? >+[2017/03/28 03:59:57.771742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx (len 38) ? >+[2017/03/28 03:59:57.771751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.hpx (len 12) ? >+[2017/03/28 03:59:57.771761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.771770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.771784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.771800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.771810, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.771823, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.771833, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.771867, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.771888, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.771908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.771918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] >+[2017/03/28 03:59:57.771928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.771942, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.771954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.771964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/204/31 >+[2017/03/28 03:59:57.771986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.781307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.781338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 204 (position 204) from bitmap >+[2017/03/28 03:59:57.781349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 204 >+[2017/03/28 03:59:57.781372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.781385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.781515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.781569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.781588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\fxcompchannel.dll] >+[2017/03/28 03:59:57.781601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.781621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll" >+[2017/03/28 03:59:57.781634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/FXCOMPCHANNEL.DLL] >+[2017/03/28 03:59:57.781645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.781654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.781666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll >+[2017/03/28 03:59:57.781679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll ? >+[2017/03/28 03:59:57.781688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll (len 38) ? >+[2017/03/28 03:59:57.781697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component fxcompchannel.dll (len 17) ? >+[2017/03/28 03:59:57.781707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.781716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.781730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.781746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.781757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.781770, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.781780, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.781796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.781812, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.781831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.781842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] >+[2017/03/28 03:59:57.781852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.781872, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.781884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.781895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/205/31 >+[2017/03/28 03:59:57.781910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.785470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.785501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 205 (position 205) from bitmap >+[2017/03/28 03:59:57.785513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 205 >+[2017/03/28 03:59:57.785536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.785549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.785679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.785792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.785817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum.dll] >+[2017/03/28 03:59:57.785830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.785841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll" >+[2017/03/28 03:59:57.785854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM.DLL] >+[2017/03/28 03:59:57.785865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.785874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.785886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll >+[2017/03/28 03:59:57.785899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll ? >+[2017/03/28 03:59:57.785908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll (len 38) ? >+[2017/03/28 03:59:57.785917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component cioum.dll (len 9) ? >+[2017/03/28 03:59:57.785927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.785935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.785950, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.785966, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.785976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.785989, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.785999, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.786016, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.786032, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.786059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.786069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] >+[2017/03/28 03:59:57.786079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.786093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.786105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.786116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/206/31 >+[2017/03/28 03:59:57.786131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.787361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.787391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 206 (position 206) from bitmap >+[2017/03/28 03:59:57.787402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 206 >+[2017/03/28 03:59:57.787426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.787439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.787582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.787636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.787655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum32.msi] >+[2017/03/28 03:59:57.787668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.787678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi" >+[2017/03/28 03:59:57.787691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM32.MSI] >+[2017/03/28 03:59:57.787702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.787711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.787723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi >+[2017/03/28 03:59:57.787736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi ? >+[2017/03/28 03:59:57.787745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi (len 38) ? >+[2017/03/28 03:59:57.787754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component cioum32.msi (len 11) ? >+[2017/03/28 03:59:57.787764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.787772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.787787, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.787802, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.787813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.787832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.787842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.787877, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.787895, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.787915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.787925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] >+[2017/03/28 03:59:57.787936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.787949, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.787961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.787971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/207/31 >+[2017/03/28 03:59:57.787987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.789104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.789135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 207 (position 207) from bitmap >+[2017/03/28 03:59:57.789147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 207 >+[2017/03/28 03:59:57.789170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.789183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.789322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.789376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.789395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpn130.dll] >+[2017/03/28 03:59:57.789408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.789419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll" >+[2017/03/28 03:59:57.789432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPN130.DLL] >+[2017/03/28 03:59:57.789443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.789453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.789465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll >+[2017/03/28 03:59:57.789478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll ? >+[2017/03/28 03:59:57.789487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll (len 38) ? >+[2017/03/28 03:59:57.789496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpn130.dll (len 12) ? >+[2017/03/28 03:59:57.789505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.789520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.789535, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.789551, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.789562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.789575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.789585, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.789601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.789617, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.789636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.789647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] >+[2017/03/28 03:59:57.789656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.789670, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.789681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.789692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/208/31 >+[2017/03/28 03:59:57.789707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.790879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.790909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 208 (position 208) from bitmap >+[2017/03/28 03:59:57.790921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 208 >+[2017/03/28 03:59:57.790945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.790958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.791134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.791229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.791261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpp130.dll] >+[2017/03/28 03:59:57.791284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.791303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll" >+[2017/03/28 03:59:57.791325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPP130.DLL] >+[2017/03/28 03:59:57.791344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.791359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.791380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll >+[2017/03/28 03:59:57.791403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll ? >+[2017/03/28 03:59:57.791439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll (len 38) ? >+[2017/03/28 03:59:57.791456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpp130.dll (len 12) ? >+[2017/03/28 03:59:57.791473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.791488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.791513, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.791540, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.791559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.791581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.791597, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.791626, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.791653, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.791686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.791705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] >+[2017/03/28 03:59:57.791722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.791756, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.791769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.791780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/209/31 >+[2017/03/28 03:59:57.791795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.798890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.798920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 209 (position 209) from bitmap >+[2017/03/28 03:59:57.798940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 209 >+[2017/03/28 03:59:57.798964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.798977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.799107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.799162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.799180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcc3130.dll] >+[2017/03/28 03:59:57.799193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.799204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll" >+[2017/03/28 03:59:57.799217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCC3130.DLL] >+[2017/03/28 03:59:57.799228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.799244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.799257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll >+[2017/03/28 03:59:57.799270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll ? >+[2017/03/28 03:59:57.799279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll (len 38) ? >+[2017/03/28 03:59:57.799288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcc3130.dll (len 12) ? >+[2017/03/28 03:59:57.799298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.799307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.799322, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.799337, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.799348, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.799360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.799370, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.799387, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.799402, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.799422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.799432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] >+[2017/03/28 03:59:57.799442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.799456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.799467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.799484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/210/31 >+[2017/03/28 03:59:57.799499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.800688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.800711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 210 (position 210) from bitmap >+[2017/03/28 03:59:57.800721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 210 >+[2017/03/28 03:59:57.800743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.800755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.800882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.800982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.801020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPDRVJCT.dll] >+[2017/03/28 03:59:57.801062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.801087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll" >+[2017/03/28 03:59:57.801115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.DLL] >+[2017/03/28 03:59:57.801137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.801157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.801182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll >+[2017/03/28 03:59:57.801208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll ? >+[2017/03/28 03:59:57.801228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll (len 38) ? >+[2017/03/28 03:59:57.801247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component HPDRVJCT.dll (len 12) ? >+[2017/03/28 03:59:57.801268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.801286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.801316, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.801349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.801371, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.801398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.801420, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.801453, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.801487, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.801541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.801553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] >+[2017/03/28 03:59:57.801563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.801583, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.801595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.801605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/211/31 >+[2017/03/28 03:59:57.801620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.802813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.802843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 211 (position 211) from bitmap >+[2017/03/28 03:59:57.802855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 211 >+[2017/03/28 03:59:57.802878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.802891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.803138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.803276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.803317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hppccompio.dll] >+[2017/03/28 03:59:57.803345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.803369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll" >+[2017/03/28 03:59:57.803397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPPCCOMPIO.DLL] >+[2017/03/28 03:59:57.803421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.803441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.803468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll >+[2017/03/28 03:59:57.803495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll ? >+[2017/03/28 03:59:57.803515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll (len 38) ? >+[2017/03/28 03:59:57.803534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hppccompio.dll (len 14) ? >+[2017/03/28 03:59:57.803555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.803573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.803605, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.803638, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.803661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.803689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.803711, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.803746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.803800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.803843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.803918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] >+[2017/03/28 03:59:57.803931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.803946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.803958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.803970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/212/31 >+[2017/03/28 03:59:57.803986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.812479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.812509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 212 (position 212) from bitmap >+[2017/03/28 03:59:57.812521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 212 >+[2017/03/28 03:59:57.812545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.812558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.812756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.812812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.812831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbuio32.dll] >+[2017/03/28 03:59:57.812843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.812854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll" >+[2017/03/28 03:59:57.812867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBUIO32.DLL] >+[2017/03/28 03:59:57.812893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.812903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.812917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll >+[2017/03/28 03:59:57.812930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll ? >+[2017/03/28 03:59:57.812940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll (len 38) ? >+[2017/03/28 03:59:57.812949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpbuio32.dll (len 12) ? >+[2017/03/28 03:59:57.812960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.812969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.812985, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.813002, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.813021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.813036, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.813046, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.813065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.813082, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.813103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.813114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] >+[2017/03/28 03:59:57.813125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.813139, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.813151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.813163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/213/31 >+[2017/03/28 03:59:57.813179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.815045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.815075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 213 (position 213) from bitmap >+[2017/03/28 03:59:57.815086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 213 >+[2017/03/28 03:59:57.815110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.815123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.815281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.815340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.815360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfxcomw.dll] >+[2017/03/28 03:59:57.815374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.815386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll" >+[2017/03/28 03:59:57.815400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFXCOMW.DLL] >+[2017/03/28 03:59:57.815412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.815422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.815449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll >+[2017/03/28 03:59:57.815463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll ? >+[2017/03/28 03:59:57.815472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll (len 38) ? >+[2017/03/28 03:59:57.815480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpfxcomw.dll (len 12) ? >+[2017/03/28 03:59:57.815497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.815507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.815521, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.815537, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.815548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.815561, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.815571, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.815587, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.815603, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.815622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.815633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] >+[2017/03/28 03:59:57.815643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.815656, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.815668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.815678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/214/31 >+[2017/03/28 03:59:57.815693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.817557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.817587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 214 (position 214) from bitmap >+[2017/03/28 03:59:57.817599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 214 >+[2017/03/28 03:59:57.817622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.817636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.817774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.817829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.817847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfie130.dll] >+[2017/03/28 03:59:57.817860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.817871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll" >+[2017/03/28 03:59:57.817884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFIE130.DLL] >+[2017/03/28 03:59:57.817895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.817905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.817917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll >+[2017/03/28 03:59:57.817936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll ? >+[2017/03/28 03:59:57.817946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll (len 38) ? >+[2017/03/28 03:59:57.817955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpfie130.dll (len 12) ? >+[2017/03/28 03:59:57.817965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.817973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.817988, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.818004, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.818014, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.818027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.818037, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.818053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.818069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.818088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.818099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] >+[2017/03/28 03:59:57.818109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.818122, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.818133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.818144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/215/31 >+[2017/03/28 03:59:57.818159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.820304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.820343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 215 (position 215) from bitmap >+[2017/03/28 03:59:57.820355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 215 >+[2017/03/28 03:59:57.820378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.820392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.820543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.820623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.820661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpsysobj.dll] >+[2017/03/28 03:59:57.820674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.820685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll" >+[2017/03/28 03:59:57.820699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSYSOBJ.DLL] >+[2017/03/28 03:59:57.820717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.820727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.820740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll >+[2017/03/28 03:59:57.820752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll ? >+[2017/03/28 03:59:57.820761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll (len 38) ? >+[2017/03/28 03:59:57.820770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpsysobj.dll (len 12) ? >+[2017/03/28 03:59:57.820780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.820789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.820804, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.820819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.820830, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.820842, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.820852, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.820869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.820884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.820917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.820930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] >+[2017/03/28 03:59:57.820941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.820955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.820968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.820988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/216/31 >+[2017/03/28 03:59:57.821004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.823048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.823078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 216 (position 216) from bitmap >+[2017/03/28 03:59:57.823089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 216 >+[2017/03/28 03:59:57.823112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.823126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.823272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.823330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.823351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPSecurePrint32.dll] >+[2017/03/28 03:59:57.823375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.823387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll" >+[2017/03/28 03:59:57.823402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSECUREPRINT32.DLL] >+[2017/03/28 03:59:57.823414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.823424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.823437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll >+[2017/03/28 03:59:57.823451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll ? >+[2017/03/28 03:59:57.823460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll (len 38) ? >+[2017/03/28 03:59:57.823470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component HPSecurePrint32.dll (len 19) ? >+[2017/03/28 03:59:57.823481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.823490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.823505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.823522, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.823534, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.823548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.823558, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.823576, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.823593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.823614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.823626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] >+[2017/03/28 03:59:57.823643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.823658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.823670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.823682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/217/31 >+[2017/03/28 03:59:57.823698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:57.825630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:57.825660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 217 (position 217) from bitmap >+[2017/03/28 03:59:57.825672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 217 >+[2017/03/28 03:59:57.825695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:57.825708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:57.825870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:57.825930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:57.825951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpspw130.dll] >+[2017/03/28 03:59:57.825965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 03:59:57.825977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll" >+[2017/03/28 03:59:57.825991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSPW130.DLL] >+[2017/03/28 03:59:57.826003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 03:59:57.826013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 03:59:57.826026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll >+[2017/03/28 03:59:57.826040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll ? >+[2017/03/28 03:59:57.826050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll (len 38) ? >+[2017/03/28 03:59:57.826059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpspw130.dll (len 12) ? >+[2017/03/28 03:59:57.826070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 03:59:57.826080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 03:59:57.826095, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 03:59:57.826112, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.826124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 03:59:57.826138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 03:59:57.826148, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 03:59:57.826173, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 03:59:57.826191, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 03:59:57.826212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 03:59:57.826223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] >+[2017/03/28 03:59:57.826234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 03:59:57.826248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 03:59:57.826260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 03:59:57.826272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/218/31 >+[2017/03/28 03:59:57.826288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.876288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.876399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 218 (position 218) from bitmap >+[2017/03/28 03:59:59.876420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 218 >+[2017/03/28 03:59:59.876493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.876520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.876790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.876895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.876919, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /tmp >+[2017/03/28 03:59:59.876970, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /tmp >+[2017/03/28 03:59:59.877003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:59.877040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.877057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:59.877076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B99F73D8 >+[2017/03/28 03:59:59.877112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:59.877131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:59.877200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'B99F73D8' stored >+[2017/03/28 03:59:59.877221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb99f73d8 (3114234840) >+ open_persistent_id : 0x00000000b99f73d8 (3114234840) >+ open_volatile_id : 0x0000000076dd93fb (1994232827) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:59.877421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key B99F73D8 >+[2017/03/28 03:59:59.877439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.877452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:59.877467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xb99f73d8) stored >+[2017/03/28 03:59:59.877480, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x76dd93fb (1994232827) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb99f73d8 (3114234840) >+ open_persistent_id : 0x00000000b99f73d8 (3114234840) >+ open_volatile_id : 0x0000000076dd93fb (1994232827) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:59.877742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1994232827 (1 used) >+[2017/03/28 03:59:59.877768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:59.877813, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:59.878000, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:59.878030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 1994232827 >+[2017/03/28 03:59:59.878061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:59.878083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/219/31 >+[2017/03/28 03:59:59.878107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.879143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.879208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 219 (position 219) from bitmap >+[2017/03/28 03:59:59.879232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 219 >+[2017/03/28 03:59:59.879282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.879311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.879614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.879733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.879769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 219, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.879796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 1994232827 >+[2017/03/28 03:59:59.879823, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.880069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:59.880108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/220/31 >+[2017/03/28 03:59:59.880141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.880303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.880342, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:59.880396, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:59.880421, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:59.880440, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:59.880464, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:59.880485, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) >+ init_pipe_handle_list: created handle list for pipe spoolss >+[2017/03/28 03:59:59.880507, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss >+[2017/03/28 03:59:59.880559, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:59.880859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:59.880876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:59.881002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.881039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 220 (position 220) from bitmap >+[2017/03/28 03:59:59.881062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 220 >+[2017/03/28 03:59:59.881103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.881130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.881422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.881538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.881571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 220, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.881595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 1994232827 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.881752, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.881794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:59.881820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/221/31 >+[2017/03/28 03:59:59.881853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.882816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.882881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 221 (position 221) from bitmap >+[2017/03/28 03:59:59.882907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 221 >+[2017/03/28 03:59:59.882976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.883006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.883288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.883407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.883441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 221, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.883465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 >+[2017/03/28 03:59:59.883492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 212 >+[2017/03/28 03:59:59.883512, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 212 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 212 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.883636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 212 >+[2017/03/28 03:59:59.883681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:59.883771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.883803, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:59.883824, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:59.883867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.883930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.883959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.884234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.884348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.884374, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:59.884422, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX >+[2017/03/28 03:59:59.884454, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[69].fn == 0x7f11baf310b0 >+[2017/03/28 03:59:59.884499, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ in: struct spoolss_OpenPrinterEx >+ printername : * >+ printername : '\\SLAVE102' >+ datatype : NULL >+ devmode_ctr: struct spoolss_DevmodeContainer >+ _ndr_size : 0x00000000 (0) >+ devmode : NULL >+ access_mask : 0x00020002 (131074) >+ 0: SERVER_ACCESS_ADMINISTER >+ 1: SERVER_ACCESS_ENUMERATE >+ 0: PRINTER_ACCESS_ADMINISTER >+ 0: PRINTER_ACCESS_USE >+ 0: JOB_ACCESS_ADMINISTER >+ 0: JOB_ACCESS_READ >+ userlevel_ctr: struct spoolss_UserLevelCtr >+ level : 0x00000001 (1) >+ user_info : union spoolss_UserLevel(case 1) >+ level1 : * >+ level1: struct spoolss_UserLevel1 >+ size : 0x00000028 (40) >+ client : * >+ client : 'WIN7PRO230' >+ user : * >+ user : 'AR41PT1\administrator' >+ build : 0x00001db1 (7601) >+ major : UNKNOWN_ENUM_VALUE (3) >+ minor : SPOOLSS_MINOR_VERSION_0 (0) >+ processor : PROCESSOR_ARCHITECTURE_AMD64 (9) >+[2017/03/28 03:59:59.884821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:59.884852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.884874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 03:59:59.884894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 03:59:59.884912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 03:59:59.884978, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) >+ skipping printer reload, already up to date. >+[2017/03/28 03:59:59.885011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+ checking name: \\SLAVE102 >+[2017/03/28 03:59:59.885039, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) >+ open_printer_hnd: name [\\SLAVE102] >+[2017/03/28 03:59:59.885067, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) >+ Opened policy hnd[1] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.885146, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) >+ Setting printer type=\\SLAVE102 >+ Printer is a print server >+[2017/03/28 03:59:59.885176, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) >+ Setting printer name=\\SLAVE102 (len=10) >+[2017/03/28 03:59:59.885206, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) >+ 1 printer handles active >+[2017/03/28 03:59:59.885229, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.885287, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) >+ Setting print server access = SERVER_ACCESS_ENUMERATE >+[2017/03/28 03:59:59.885307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx >+ out: struct spoolss_OpenPrinterEx >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002c-0000-0000-d958-9fc3d7300000 >+ result : WERR_OK >+[2017/03/28 03:59:59.885387, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:59.885427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.885462, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 00 00 00 00 .0...... >+[2017/03/28 03:59:59.885690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:59.885705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:59.885750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 221 going async >+[2017/03/28 03:59:59.885783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/222/31 >+[2017/03/28 03:59:59.885799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:59.885831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.885916, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.885940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:59.885983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:59.886006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:59.886030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/222/31 >+[2017/03/28 03:59:59.886063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.887354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.887419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 222 (position 222) from bitmap >+[2017/03/28 03:59:59.887444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 222 >+[2017/03/28 03:59:59.887492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.887522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.887824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.887975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.888010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 222, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.888034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 >+[2017/03/28 03:59:59.888060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 80 >+[2017/03/28 03:59:59.888080, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 80 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 80 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.888201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 80 >+[2017/03/28 03:59:59.888231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:59.888316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.888348, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:59.888368, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:59.888404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.888434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.888457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.888811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.888928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.888954, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:59.888974, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA >+[2017/03/28 03:59:59.889003, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[26].fn == 0x7f11baf37b10 >+[2017/03/28 03:59:59.889036, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ in: struct spoolss_GetPrinterData >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002c-0000-0000-d958-9fc3d7300000 >+ value_name : 'OSVersion' >+ offered : 0x00000114 (276) >+[2017/03/28 03:59:59.889124, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.889201, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx >+[2017/03/28 03:59:59.889222, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) >+ _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] >+[2017/03/28 03:59:59.889241, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) >+ getprinterdata_printer_server:OSVersion >+[2017/03/28 03:59:59.889290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &os: struct spoolss_OSVersion >+ _ndr_size : 0x30303030 (808464432) >+ major : 0x00000005 (5) >+ minor : 0x00000002 (2) >+ build : 0x00000ece (3790) >+ platform_id : 0xb55d9f20 (3042811680) >+ extra_string : '' >+[2017/03/28 03:59:59.889370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrinterData: struct spoolss_GetPrinterData >+ out: struct spoolss_GetPrinterData >+ type : * >+ type : REG_BINARY (3) >+ data : * >+ data: ARRAY(276) >+ [0] : 0x14 (20) >+ [1] : 0x01 (1) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ [4] : 0x05 (5) >+ [5] : 0x00 (0) >+ [6] : 0x00 (0) >+ [7] : 0x00 (0) >+ [8] : 0x02 (2) >+ [9] : 0x00 (0) >+ [10] : 0x00 (0) >+ [11] : 0x00 (0) >+ [12] : 0xce (206) >+ [13] : 0x0e (14) >+ [14] : 0x00 (0) >+ [15] : 0x00 (0) >+ [16] : 0x02 (2) >+ [17] : 0x00 (0) >+ [18] : 0x00 (0) >+ [19] : 0x00 (0) >+ [20] : 0x00 (0) >+ [21] : 0x00 (0) >+ [22] : 0x00 (0) >+ [23] : 0x00 (0) >+ [24] : 0x00 (0) >+ [25] : 0x00 (0) >+ [26] : 0x00 (0) >+ [27] : 0x00 (0) >+ [28] : 0x00 (0) >+ [29] : 0x00 (0) >+ [30] : 0x00 (0) >+ [31] : 0x00 (0) >+ [32] : 0x00 (0) >+ [33] : 0x00 (0) >+ [34] : 0x00 (0) >+ [35] : 0x00 (0) >+ [36] : 0x00 (0) >+ [37] : 0x00 (0) >+ [38] : 0x00 (0) >+ [39] : 0x00 (0) >+ [40] : 0x00 (0) >+ [41] : 0x00 (0) >+ [42] : 0x00 (0) >+ [43] : 0x00 (0) >+ [44] : 0x00 (0) >+ [45] : 0x00 (0) >+ [46] : 0x00 (0) >+ [47] : 0x00 (0) >+ [48] : 0x00 (0) >+ [49] : 0x00 (0) >+ [50] : 0x00 (0) >+ [51] : 0x00 (0) >+ [52] : 0x00 (0) >+ [53] : 0x00 (0) >+ [54] : 0x00 (0) >+ [55] : 0x00 (0) >+ [56] : 0x00 (0) >+ [57] : 0x00 (0) >+ [58] : 0x00 (0) >+ [59] : 0x00 (0) >+ [60] : 0x00 (0) >+ [61] : 0x00 (0) >+ [62] : 0x00 (0) >+ [63] : 0x00 (0) >+ [64] : 0x00 (0) >+ [65] : 0x00 (0) >+ [66] : 0x00 (0) >+ [67] : 0x00 (0) >+ [68] : 0x00 (0) >+ [69] : 0x00 (0) >+ [70] : 0x00 (0) >+ [71] : 0x00 (0) >+ [72] : 0x00 (0) >+ [73] : 0x00 (0) >+ [74] : 0x00 (0) >+ [75] : 0x00 (0) >+ [76] : 0x00 (0) >+ [77] : 0x00 (0) >+ [78] : 0x00 (0) >+ [79] : 0x00 (0) >+ [80] : 0x00 (0) >+ [81] : 0x00 (0) >+ [82] : 0x00 (0) >+ [83] : 0x00 (0) >+ [84] : 0x00 (0) >+ [85] : 0x00 (0) >+ [86] : 0x00 (0) >+ [87] : 0x00 (0) >+ [88] : 0x00 (0) >+ [89] : 0x00 (0) >+ [90] : 0x00 (0) >+ [91] : 0x00 (0) >+ [92] : 0x00 (0) >+ [93] : 0x00 (0) >+ [94] : 0x00 (0) >+ [95] : 0x00 (0) >+ [96] : 0x00 (0) >+ [97] : 0x00 (0) >+ [98] : 0x00 (0) >+ [99] : 0x00 (0) >+ [100] : 0x00 (0) >+ [101] : 0x00 (0) >+ [102] : 0x00 (0) >+ [103] : 0x00 (0) >+ [104] : 0x00 (0) >+ [105] : 0x00 (0) >+ [106] : 0x00 (0) >+ [107] : 0x00 (0) >+ [108] : 0x00 (0) >+ [109] : 0x00 (0) >+ [110] : 0x00 (0) >+ [111] : 0x00 (0) >+ [112] : 0x00 (0) >+ [113] : 0x00 (0) >+ [114] : 0x00 (0) >+ [115] : 0x00 (0) >+ [116] : 0x00 (0) >+ [117] : 0x00 (0) >+ [118] : 0x00 (0) >+ [119] : 0x00 (0) >+ [120] : 0x00 (0) >+ [121] : 0x00 (0) >+ [122] : 0x00 (0) >+ [123] : 0x00 (0) >+ [124] : 0x00 (0) >+ [125] : 0x00 (0) >+ [126] : 0x00 (0) >+ [127] : 0x00 (0) >+ [128] : 0x00 (0) >+ [129] : 0x00 (0) >+ [130] : 0x00 (0) >+ [131] : 0x00 (0) >+ [132] : 0x00 (0) >+ [133] : 0x00 (0) >+ [134] : 0x00 (0) >+ [135] : 0x00 (0) >+ [136] : 0x00 (0) >+ [137] : 0x00 (0) >+ [138] : 0x00 (0) >+ [139] : 0x00 (0) >+ [140] : 0x00 (0) >+ [141] : 0x00 (0) >+ [142] : 0x00 (0) >+ [143] : 0x00 (0) >+ [144] : 0x00 (0) >+ [145] : 0x00 (0) >+ [146] : 0x00 (0) >+ [147] : 0x00 (0) >+ [148] : 0x00 (0) >+ [149] : 0x00 (0) >+ [150] : 0x00 (0) >+ [151] : 0x00 (0) >+ [152] : 0x00 (0) >+ [153] : 0x00 (0) >+ [154] : 0x00 (0) >+ [155] : 0x00 (0) >+ [156] : 0x00 (0) >+ [157] : 0x00 (0) >+ [158] : 0x00 (0) >+ [159] : 0x00 (0) >+ [160] : 0x00 (0) >+ [161] : 0x00 (0) >+ [162] : 0x00 (0) >+ [163] : 0x00 (0) >+ [164] : 0x00 (0) >+ [165] : 0x00 (0) >+ [166] : 0x00 (0) >+ [167] : 0x00 (0) >+ [168] : 0x00 (0) >+ [169] : 0x00 (0) >+ [170] : 0x00 (0) >+ [171] : 0x00 (0) >+ [172] : 0x00 (0) >+ [173] : 0x00 (0) >+ [174] : 0x00 (0) >+ [175] : 0x00 (0) >+ [176] : 0x00 (0) >+ [177] : 0x00 (0) >+ [178] : 0x00 (0) >+ [179] : 0x00 (0) >+ [180] : 0x00 (0) >+ [181] : 0x00 (0) >+ [182] : 0x00 (0) >+ [183] : 0x00 (0) >+ [184] : 0x00 (0) >+ [185] : 0x00 (0) >+ [186] : 0x00 (0) >+ [187] : 0x00 (0) >+ [188] : 0x00 (0) >+ [189] : 0x00 (0) >+ [190] : 0x00 (0) >+ [191] : 0x00 (0) >+ [192] : 0x00 (0) >+ [193] : 0x00 (0) >+ [194] : 0x00 (0) >+ [195] : 0x00 (0) >+ [196] : 0x00 (0) >+ [197] : 0x00 (0) >+ [198] : 0x00 (0) >+ [199] : 0x00 (0) >+ [200] : 0x00 (0) >+ [201] : 0x00 (0) >+ [202] : 0x00 (0) >+ [203] : 0x00 (0) >+ [204] : 0x00 (0) >+ [205] : 0x00 (0) >+ [206] : 0x00 (0) >+ [207] : 0x00 (0) >+ [208] : 0x00 (0) >+ [209] : 0x00 (0) >+ [210] : 0x00 (0) >+ [211] : 0x00 (0) >+ [212] : 0x00 (0) >+ [213] : 0x00 (0) >+ [214] : 0x00 (0) >+ [215] : 0x00 (0) >+ [216] : 0x00 (0) >+ [217] : 0x00 (0) >+ [218] : 0x00 (0) >+ [219] : 0x00 (0) >+ [220] : 0x00 (0) >+ [221] : 0x00 (0) >+ [222] : 0x00 (0) >+ [223] : 0x00 (0) >+ [224] : 0x00 (0) >+ [225] : 0x00 (0) >+ [226] : 0x00 (0) >+ [227] : 0x00 (0) >+ [228] : 0x00 (0) >+ [229] : 0x00 (0) >+ [230] : 0x00 (0) >+ [231] : 0x00 (0) >+ [232] : 0x00 (0) >+ [233] : 0x00 (0) >+ [234] : 0x00 (0) >+ [235] : 0x00 (0) >+ [236] : 0x00 (0) >+ [237] : 0x00 (0) >+ [238] : 0x00 (0) >+ [239] : 0x00 (0) >+ [240] : 0x00 (0) >+ [241] : 0x00 (0) >+ [242] : 0x00 (0) >+ [243] : 0x00 (0) >+ [244] : 0x00 (0) >+ [245] : 0x00 (0) >+ [246] : 0x00 (0) >+ [247] : 0x00 (0) >+ [248] : 0x00 (0) >+ [249] : 0x00 (0) >+ [250] : 0x00 (0) >+ [251] : 0x00 (0) >+ [252] : 0x00 (0) >+ [253] : 0x00 (0) >+ [254] : 0x00 (0) >+ [255] : 0x00 (0) >+ [256] : 0x00 (0) >+ [257] : 0x00 (0) >+ [258] : 0x00 (0) >+ [259] : 0x00 (0) >+ [260] : 0x00 (0) >+ [261] : 0x00 (0) >+ [262] : 0x00 (0) >+ [263] : 0x00 (0) >+ [264] : 0x00 (0) >+ [265] : 0x00 (0) >+ [266] : 0x00 (0) >+ [267] : 0x00 (0) >+ [268] : 0x00 (0) >+ [269] : 0x00 (0) >+ [270] : 0x00 (0) >+ [271] : 0x00 (0) >+ [272] : 0x00 (0) >+ [273] : 0x00 (0) >+ [274] : 0x00 (0) >+ [275] : 0x00 (0) >+ needed : * >+ needed : 0x00000114 (276) >+ result : WERR_OK >+[2017/03/28 03:59:59.891596, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:59.891637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.891671, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x013c (316) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000003 (3) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000124 (292) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=292 >+ [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ >+ [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ >+ [0120] 00 00 00 00 .... >+[2017/03/28 03:59:59.892089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 292 bytes >+[2017/03/28 03:59:59.892112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 316 >+[2017/03/28 03:59:59.892176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 222 going async >+[2017/03/28 03:59:59.892219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/223/31 >+[2017/03/28 03:59:59.892241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:59.892287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.892404, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 316 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.892437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:59.892461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK >+[2017/03/28 03:59:59.892480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:59.892502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/223/31 >+[2017/03/28 03:59:59.892536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.893659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.893756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 223 (position 223) from bitmap >+[2017/03/28 03:59:59.893780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 223 >+[2017/03/28 03:59:59.893846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.893875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.894190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.894303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.894339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 223, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.894360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 >+[2017/03/28 03:59:59.894385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 44 >+[2017/03/28 03:59:59.894402, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 44 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 44 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.894574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 44 >+[2017/03/28 03:59:59.894602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:59.894725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.894762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 224 (position 224) from bitmap >+[2017/03/28 03:59:59.894784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 224 >+[2017/03/28 03:59:59.894827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.894855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.895150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.895263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.895302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[spoolss] >+[2017/03/28 03:59:59.895345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.895369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:59.895396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C930A55B >+[2017/03/28 03:59:59.895438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 03:59:59.895462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 03:59:59.895536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C930A55B' stored >+[2017/03/28 03:59:59.895568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc930a55b (3375408475) >+ open_persistent_id : 0x00000000c930a55b (3375408475) >+ open_volatile_id : 0x00000000184d5278 (407720568) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 03:59:59.895844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C930A55B >+[2017/03/28 03:59:59.895871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.895891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:59.896021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc930a55b) stored >+[2017/03/28 03:59:59.896040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x184d5278 (407720568) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc930a55b (3375408475) >+ open_persistent_id : 0x00000000c930a55b (3375408475) >+ open_volatile_id : 0x00000000184d5278 (407720568) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 03:59:59.896406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 407720568 (2 used) >+[2017/03/28 03:59:59.896439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /tmp/spoolss hash 0x7d4e46e5 >+[2017/03/28 03:59:59.896492, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) >+ Create of internal pipe spoolss requested >+[2017/03/28 03:59:59.896750, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: spoolss >+[2017/03/28 03:59:59.896801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: spoolss - fnum 407720568 >+[2017/03/28 03:59:59.896856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 03:59:59.896881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/225/30 >+[2017/03/28 03:59:59.896909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.897009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 223 going async >+[2017/03/28 03:59:59.897040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/225/31 >+[2017/03/28 03:59:59.897057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:59.897092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.897199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.897227, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:59.897244, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:59.897290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.897313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.897342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.897588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.897676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.897696, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:59.897733, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER >+[2017/03/28 03:59:59.897765, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[29].fn == 0x7f11baf37410 >+[2017/03/28 03:59:59.897792, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ in: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 0000002c-0000-0000-d958-9fc3d7300000 >+[2017/03/28 03:59:59.897861, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.897942, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.897999, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) >+ Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. >+ [0010] D7 30 00 00 .0.. >+[2017/03/28 03:59:59.898044, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) >+ Closed policy >+[2017/03/28 03:59:59.898061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_ClosePrinter: struct spoolss_ClosePrinter >+ out: struct spoolss_ClosePrinter >+ handle : * >+ handle: struct policy_handle >+ handle_type : 0x00000000 (0) >+ uuid : 00000000-0000-0000-0000-000000000000 >+ result : WERR_OK >+[2017/03/28 03:59:59.898120, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:59.898151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.898181, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0030 (48) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000004 (4) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000018 (24) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=24 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ [0010] 00 00 00 00 00 00 00 00 ........ >+[2017/03/28 03:59:59.898409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 24 bytes >+[2017/03/28 03:59:59.898426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 48 >+[2017/03/28 03:59:59.898524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.898555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 225 (position 225) from bitmap >+[2017/03/28 03:59:59.898577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 225 >+[2017/03/28 03:59:59.898637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.898665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.898939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.899050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.899083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 225, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.899107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: spoolss - fnum 407720568 >+[2017/03/28 03:59:59.899133, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 160 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 160 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.899257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 03:59:59.899307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/226/31 >+[2017/03/28 03:59:59.899342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.899462, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 48 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.899498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:59.899523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK >+[2017/03/28 03:59:59.899560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:59.899577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/226/31 >+[2017/03/28 03:59:59.899602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.899693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.899722, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 11 >+[2017/03/28 03:59:59.899745, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) >+ api_pipe_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:59.899763, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) >+ api_pipe_bind_req: make response. 760 >+[2017/03/28 03:59:59.899777, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) >+ check_bind_req for spoolss context_id=0 >+[2017/03/28 03:59:59.899794, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) >+ check_bind_req: spoolss -> spoolss rpc service >+[2017/03/28 03:59:59.899809, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) >+ init_pipe_handle_list: pipe_handles ref count = 2 for pipe spoolss >+[2017/03/28 03:59:59.899863, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_BIND_ACK (12) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0044 (68) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 12) >+ bind_ack: struct dcerpc_bind_ack >+ max_xmit_frag : 0x10b8 (4280) >+ max_recv_frag : 0x10b8 (4280) >+ assoc_group_id : 0x000053f0 (21488) >+ secondary_address_size : 0x000e (14) >+ secondary_address : '\PIPE\spoolss' >+ _pad1 : DATA_BLOB length=0 >+ num_results : 0x01 (1) >+ ctx_list: ARRAY(1) >+ ctx_list: struct dcerpc_ack_ctx >+ result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) >+ reason : union dcerpc_bind_ack_reason(case 0) >+ value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) >+ syntax: struct ndr_syntax_id >+ uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 >+ if_version : 0x00000002 (2) >+ auth_info : DATA_BLOB length=0 >+[2017/03/28 03:59:59.900184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 0 bytes >+[2017/03/28 03:59:59.900222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 68 >+[2017/03/28 03:59:59.900284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.900309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 226 (position 226) from bitmap >+[2017/03/28 03:59:59.900327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 226 >+[2017/03/28 03:59:59.900360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.900382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.900673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.900760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.900785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 226, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.900820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) >+ smbd_smb2_read: spoolss - fnum 407720568 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 48 >+ req->in.vector[4].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.900967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.900995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 227 (position 227) from bitmap >+[2017/03/28 03:59:59.901011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 227 >+[2017/03/28 03:59:59.901040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.901060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.901292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.901382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.901408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 1994232827 >+[2017/03/28 03:59:59.901433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.901451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:59.901470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B99F73D8 >+[2017/03/28 03:59:59.901494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e35bb0 >+[2017/03/28 03:59:59.901538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key B99F73D8 >+[2017/03/28 03:59:59.901556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.901571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:59.901636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1994232827 (1 used) >+[2017/03/28 03:59:59.901662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:59.901681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/228/30 >+[2017/03/28 03:59:59.901709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.901776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 226 going async >+[2017/03/28 03:59:59.901820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/228/31 >+[2017/03/28 03:59:59.901838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:59.901902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.901985, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 68 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.902015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 >+[2017/03/28 03:59:59.902034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/228/31 >+[2017/03/28 03:59:59.902058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.902672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.902721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 228 (position 228) from bitmap >+[2017/03/28 03:59:59.902740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 228 >+[2017/03/28 03:59:59.902812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.902840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.903075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.903179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.903219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 228, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 03:59:59.903240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) >+ smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 407720568 >+[2017/03/28 03:59:59.903262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) >+ smbd_smb2_ioctl_send: np_write_send of size 648 >+[2017/03/28 03:59:59.903277, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) >+ np_write_send: len: 648 >+ smbd_smb2_request_pending_queue: req->current_idx = 1 >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 648 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 0 >+[2017/03/28 03:59:59.903376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: received 648 >+[2017/03/28 03:59:59.903400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) >+ smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 >+[2017/03/28 03:59:59.903467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) >+ PDU is in Little Endian format! >+[2017/03/28 03:59:59.903492, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) >+ Processing packet type 0 >+[2017/03/28 03:59:59.903523, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) >+ Checking request auth. >+[2017/03/28 03:59:59.903553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.903574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 >+[2017/03/28 03:59:59.903591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.903827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.903964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.903985, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) >+ Requested spoolss rpc service >+[2017/03/28 03:59:59.904000, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) >+ api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY >+[2017/03/28 03:59:59.904022, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) >+ api_rpc_cmds[16].fn == 0x7f11baf39480 >+[2017/03/28 03:59:59.904048, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ in: struct spoolss_GetPrintProcessorDirectory >+ server : * >+ server : '\\SLAVE102' >+ environment : * >+ environment : 'Windows NT x86' >+ level : 0x00000001 (1) >+ buffer : * >+ buffer : DATA_BLOB length=520 >+ [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ >+ skipping zero buffer bytes >+ [0200] 00 00 00 00 00 00 00 00 ........ >+ offered : 0x00000208 (520) >+[2017/03/28 03:59:59.904178, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) >+ _spoolss_GetPrintProcessorDirectory: level 1 >+[2017/03/28 03:59:59.904239, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) >+ lp_servicenumber: couldn't find prnproc$ >+[2017/03/28 03:59:59.904261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) >+ Finding user prnproc$ >+[2017/03/28 03:59:59.904277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as lowercase is prnproc$ >+[2017/03/28 03:59:59.904449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) >+ Trying _Get_Pwnam(), username as uppercase is PRNPROC$ >+[2017/03/28 03:59:59.904567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) >+ Checking combinations of 0 uppercase letters in prnproc$ >+[2017/03/28 03:59:59.904638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) >+ Get_Pwnam_internals didn't find user [prnproc$]! >+[2017/03/28 03:59:59.904664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) >+ checking for home directory prnproc$ gave (NULL) >+[2017/03/28 03:59:59.904702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) >+ checking whether prnproc$ is a valid printer name... >+[2017/03/28 03:59:59.904737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) >+ Failed to fetch record! The printer database is empty? >+[2017/03/28 03:59:59.904755, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) >+ prnproc$ is not a valid printer name >+[2017/03/28 03:59:59.904774, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) >+ find_service() failed to find service prnproc$ >+[2017/03/28 03:59:59.904796, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) >+ print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] >+[2017/03/28 03:59:59.904824, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) >+ spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory >+ out: struct spoolss_GetPrintProcessorDirectory >+ info : * >+ info : union spoolss_PrintProcessorDirectoryInfo(case 1) >+ info1: struct spoolss_PrintProcessorDirectoryInfo1 >+ directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' >+ needed : * >+ needed : 0x00000054 (84) >+ result : WERR_OK >+[2017/03/28 03:59:59.904901, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) >+ api_rpcTNP: called spoolss successfully >+[2017/03/28 03:59:59.904936, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.904963, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &r: struct ncacn_packet >+ rpc_vers : 0x05 (5) >+ rpc_vers_minor : 0x00 (0) >+ ptype : DCERPC_PKT_RESPONSE (2) >+ pfc_flags : 0x03 (3) >+ 1: DCERPC_PFC_FLAG_FIRST >+ 1: DCERPC_PFC_FLAG_LAST >+ 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING >+ 0: DCERPC_PFC_FLAG_CONC_MPX >+ 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE >+ 0: DCERPC_PFC_FLAG_MAYBE >+ 0: DCERPC_PFC_FLAG_OBJECT_UUID >+ drep: ARRAY(4) >+ [0] : 0x10 (16) >+ [1] : 0x00 (0) >+ [2] : 0x00 (0) >+ [3] : 0x00 (0) >+ frag_length : 0x0230 (560) >+ auth_length : 0x0000 (0) >+ call_id : 0x00000002 (2) >+ u : union dcerpc_payload(case 2) >+ response: struct dcerpc_response >+ alloc_hint : 0x00000218 (536) >+ context_id : 0x0000 (0) >+ cancel_count : 0x00 (0) >+ reserved : 0x00 (0) >+ stub_and_verifier : DATA_BLOB length=536 >+ [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. >+ [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. >+ [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. >+ [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. >+ [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. >+ [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... >+ skipping zero buffer bytes >+ [0210] 54 00 00 00 00 00 00 00 T....... >+[2017/03/28 03:59:59.905358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) >+ Sending 1 fragments in a total of 536 bytes >+[2017/03/28 03:59:59.905376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) >+ Sending PDU number: 0, PDU Length: 560 >+[2017/03/28 03:59:59.905430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) >+ smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 228 going async >+[2017/03/28 03:59:59.905456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/229/31 >+[2017/03/28 03:59:59.905476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) >+ state->vector[0/5].iov_len = 4 >+ state->vector[1/5].iov_len = 0 >+ state->vector[2/5].iov_len = 64 >+ state->vector[3/5].iov_len = 8 >+ state->vector[4/5].iov_len = 1 >+[2017/03/28 03:59:59.905530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.905627, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) >+ Received 560 bytes. There is no more data outstanding >+[2017/03/28 03:59:59.905655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) >+ smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK >+[2017/03/28 03:59:59.905674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) >+ smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK >+[2017/03/28 03:59:59.905690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 >+[2017/03/28 03:59:59.905708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/229/31 >+[2017/03/28 03:59:59.905739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 03:59:59.906287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 03:59:59.906337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 229 (position 229) from bitmap >+[2017/03/28 03:59:59.906355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 229 >+[2017/03/28 03:59:59.906408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 03:59:59.906431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 03:59:59.906674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 03:59:59.906763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 03:59:59.906807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: spoolss - fnum 407720568 >+[2017/03/28 03:59:59.906831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.906849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 03:59:59.906869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C930A55B >+[2017/03/28 03:59:59.906894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e35bb0 >+[2017/03/28 03:59:59.906923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C930A55B >+[2017/03/28 03:59:59.906957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 03:59:59.906972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 03:59:59.907011, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) >+ Deleted handle list for RPC connection spoolss >+[2017/03/28 03:59:59.907055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 407720568 (0 used) >+[2017/03/28 03:59:59.907090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 03:59:59.907116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/230/31 >+[2017/03/28 03:59:59.907141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.041089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.041158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 230 (position 230) from bitmap >+[2017/03/28 04:00:00.041172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 230 >+[2017/03/28 04:00:00.041216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.041232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.041374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.041439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.041473, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.041508, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.041531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpzimn12.dll] >+[2017/03/28 04:00:00.041546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.041560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll" >+[2017/03/28 04:00:00.041576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPZIMN12.DLL] >+[2017/03/28 04:00:00.041589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.041598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 04:00:00.041610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll >+[2017/03/28 04:00:00.041624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll ? >+[2017/03/28 04:00:00.041634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll (len 38) ? >+[2017/03/28 04:00:00.041643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpzimn12.dll (len 12) ? >+[2017/03/28 04:00:00.041653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.041661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.041677, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.041692, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.041704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.041721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 04:00:00.041731, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.041760, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.041776, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.041813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) >+ Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.041824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) >+ dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll] >+[2017/03/28 04:00:00.041834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) >+ filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND >+[2017/03/28 04:00:00.041852, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 04:00:00.041865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.041876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/231/31 >+[2017/03/28 04:00:00.041892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.054167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.054199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 231 (position 231) from bitmap >+[2017/03/28 04:00:00.054210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 231 >+[2017/03/28 04:00:00.054234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.054247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.054394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.054450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.054470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.054483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.054494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.054507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.054517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 04:00:00.054530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.054562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.054573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.054581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.054595, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.054611, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.054622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.054634, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 04:00:00.054655, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.054673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.054689, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.054709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.054720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.054728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054738, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.054754, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.054766, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.054816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.054827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.054840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9A76FC52 >+[2017/03/28 04:00:00.054864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5042220 >+[2017/03/28 04:00:00.054875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.054915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '9A76FC52' stored >+[2017/03/28 04:00:00.054930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9a76fc52 (2591489106) >+ open_persistent_id : 0x000000009a76fc52 (2591489106) >+ open_volatile_id : 0x00000000e718ae36 (3877154358) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.055275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9A76FC52 >+[2017/03/28 04:00:00.055291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.055301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.055312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x9a76fc52) stored >+[2017/03/28 04:00:00.055321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe718ae36 (3877154358) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9a76fc52 (2591489106) >+ open_persistent_id : 0x000000009a76fc52 (2591489106) >+ open_volatile_id : 0x00000000e718ae36 (3877154358) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.055506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3877154358 (1 used) >+[2017/03/28 04:00:00.055521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.055536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0644 >+[2017/03/28 04:00:00.055547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.055561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) >+ open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} and file doesn't exist. >+[2017/03/28 04:00:00.055573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.055582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.055593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9A76FC52 >+[2017/03/28 04:00:00.055606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a9b0 >+[2017/03/28 04:00:00.055622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9A76FC52 >+[2017/03/28 04:00:00.055633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.055642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.055655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3877154358 (0 used) >+[2017/03/28 04:00:00.055665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) >+ create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND >+[2017/03/28 04:00:00.055675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) >+ create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND >+[2017/03/28 04:00:00.055687, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 >+[2017/03/28 04:00:00.055705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.055717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/232/31 >+[2017/03/28 04:00:00.055742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.056486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.056526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 232 (position 232) from bitmap >+[2017/03/28 04:00:00.056543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 232 >+[2017/03/28 04:00:00.056567, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.056580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.056740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.056796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.056826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86] >+[2017/03/28 04:00:00.056839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.056849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86" >+[2017/03/28 04:00:00.056862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 04:00:00.056876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.056890, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 04:00:00.056900, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86 reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.056911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 >+[2017/03/28 04:00:00.056925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 >+[2017/03/28 04:00:00.056941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.056952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.056965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 38A9914E >+[2017/03/28 04:00:00.056990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5180df0 >+[2017/03/28 04:00:00.057015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.057060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '38A9914E' stored >+[2017/03/28 04:00:00.057088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x38a9914e (950636878) >+ open_persistent_id : 0x0000000038a9914e (950636878) >+ open_volatile_id : 0x00000000f9c55f7a (4190461818) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.057319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 38A9914E >+[2017/03/28 04:00:00.057344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.057362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.057381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x38a9914e) stored >+[2017/03/28 04:00:00.057408, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf9c55f7a (4190461818) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x38a9914e (950636878) >+ open_persistent_id : 0x0000000038a9914e (950636878) >+ open_volatile_id : 0x00000000f9c55f7a (4190461818) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.057755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4190461818 (1 used) >+[2017/03/28 04:00:00.057778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86 hash 0x8f9af9a2 >+[2017/03/28 04:00:00.057802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86) returning 0644 >+[2017/03/28 04:00:00.057827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.057892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.057922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86, after mapping access_mask=0x80 >+[2017/03/28 04:00:00.057944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 >+[2017/03/28 04:00:00.057955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86. Granting 0x80 >+[2017/03/28 04:00:00.057967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.057977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.057988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 38A9914E >+[2017/03/28 04:00:00.058002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a9b0 >+[2017/03/28 04:00:00.058018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 38A9914E >+[2017/03/28 04:00:00.058029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.058038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.058051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4190461818 (0 used) >+[2017/03/28 04:00:00.058061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86, access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.058079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86. Granting 0x80 >+[2017/03/28 04:00:00.058092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.058102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.058121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8B602354 >+[2017/03/28 04:00:00.058133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e0e4a0 >+[2017/03/28 04:00:00.058143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.058171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8B602354' stored >+[2017/03/28 04:00:00.058185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8b602354 (2338333524) >+ open_persistent_id : 0x000000008b602354 (2338333524) >+ open_volatile_id : 0x000000003a6164e1 (979461345) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.058301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8B602354 >+[2017/03/28 04:00:00.058313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.058322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.058332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8b602354) stored >+[2017/03/28 04:00:00.058341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3a6164e1 (979461345) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8b602354 (2338333524) >+ open_persistent_id : 0x000000008b602354 (2338333524) >+ open_volatile_id : 0x000000003a6164e1 (979461345) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.058511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 979461345 (1 used) >+[2017/03/28 04:00:00.058525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86 hash 0x8f9af9a2 >+[2017/03/28 04:00:00.058535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3946(open_directory) >+ Not opening Directory W32X86 >+[2017/03/28 04:00:00.058560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.058571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.058585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000A01A >+[2017/03/28 04:00:00.058610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d80 >+[2017/03/28 04:00:00.058637, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.058662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x44d1444f8e0cf6e2 (4958819773187946210) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000e8 (232) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00000080 (128) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.58089 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081aa0 (531104) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000873b5ba9 (2268814249) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8f9af9a2 (2409298338) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081aa0 (531104) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.058863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86 seq 0x4958819773187946210 key fd00:81aa0:0 >+[2017/03/28 04:00:00.058996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.059013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.059025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000A01A >+[2017/03/28 04:00:00.059036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 >+[2017/03/28 04:00:00.059049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.059058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.059067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.059082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86 >+[2017/03/28 04:00:00.059097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.059110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.059121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.059131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86 - fnum 979461345 >+[2017/03/28 04:00:00.059154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.059168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/233/31 >+[2017/03/28 04:00:00.059184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.059732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.059755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 233 (position 233) from bitmap >+[2017/03/28 04:00:00.059766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 233 >+[2017/03/28 04:00:00.059786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.059799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.059973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.060033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.060059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86 - fnum 979461345 >+[2017/03/28 04:00:00.060074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.060083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.060096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000A01A >+[2017/03/28 04:00:00.060110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519990 >+[2017/03/28 04:00:00.060124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 >+[2017/03/28 04:00:00.060137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8f9af9a2 >+[2017/03/28 04:00:00.060165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.060175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x44d1444f8e0cf6e3 (4958819773187946211) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081aa0 (531104) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.060261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 >+[2017/03/28 04:00:00.060272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.060283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.060292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.060305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000A01A >+[2017/03/28 04:00:00.060318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.060328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.060346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8B602354 >+[2017/03/28 04:00:00.060358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.060373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8B602354 >+[2017/03/28 04:00:00.060383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.060392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.060405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 979461345 (0 used) >+[2017/03/28 04:00:00.060418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.060430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/234/31 >+[2017/03/28 04:00:00.060446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.060940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.060965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 234 (position 234) from bitmap >+[2017/03/28 04:00:00.060976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 234 >+[2017/03/28 04:00:00.060998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.061010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.061150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.061204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.061222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.061235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.061246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.061259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.061269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 04:00:00.061281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.061314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.061324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.061333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.061347, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.061363, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.061374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.061386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] >+[2017/03/28 04:00:00.061402, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.061419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.061436, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.061455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? >+[2017/03/28 04:00:00.061466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? >+[2017/03/28 04:00:00.061475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.061501, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.061512, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x2 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x2 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.061547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x3 create_options = 0x200001, create_disposition = 0x2, file_attributes = 0x90 >+[2017/03/28 04:00:00.061559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0755 >+[2017/03/28 04:00:00.061570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x4 >+[2017/03/28 04:00:00.061583, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86 >+[2017/03/28 04:00:00.061595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.061618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.061628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.061644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.061653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.061677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.061689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) >+ posix_get_nt_acl: called for file W32X86 >+[2017/03/28 04:00:00.061792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.061816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.061831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.061847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.061861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.061879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.061891, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.061918, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.061928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.061937, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.061956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86) returning 0755 >+[2017/03/28 04:00:00.061968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86) returning 0644 >+[2017/03/28 04:00:00.061977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) >+ add_directory_inheritable_components: directory W32X86, mode = 0755 >+[2017/03/28 04:00:00.061987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.061996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.062005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.062037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86 is: >+[2017/03/28 04:00:00.062047, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000006 (6) >+ aces: ARRAY(6) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.062551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x10 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.062575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x10, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.063031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x10 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.063056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x2, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.063102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.063140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.063153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.063165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8947E02E >+[2017/03/28 04:00:00.063179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4d60100 >+[2017/03/28 04:00:00.063190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.063183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.063214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8947E02E' stored >+ messaging_recv_cb: Received message 0x31b len 93 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.063228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.063273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ open_global_id : 0x8947e02e (2303189038) >+ open_persistent_id : 0x000000008947e02e (2303189038) >+ open_volatile_id : 0x00000000043eb211 (71217681) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ notifyd_trigger: Got trigger_msg action=1, filter=2, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ open_time : Di Mär 28 04:00:00 2017 CEST >+[2017/03/28 04:00:00.063311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ notifyd_trigger: Trying path /var >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+[2017/03/28 04:00:00.063324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ notifyd_trigger: Trying path /var/lib >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+[2017/03/28 04:00:00.063344, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ durable : 0x00 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+ backend_cookie : DATA_BLOB length=0 >+[2017/03/28 04:00:00.063355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ channel_sequence : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.063366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.063367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ Unlocking key 8947E02E >+[2017/03/28 04:00:00.063382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.063392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.063402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8947e02e) stored >+[2017/03/28 04:00:00.063411, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x043eb211 (71217681) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8947e02e (2303189038) >+ open_persistent_id : 0x000000008947e02e (2303189038) >+ open_volatile_id : 0x00000000043eb211 (71217681) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.063587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 71217681 (1 used) >+[2017/03/28 04:00:00.063602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.063621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.063637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.063646, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.063662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.063674, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.063691, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.063706, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.063715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.063728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.063738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.063750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.063763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52100d0 >+[2017/03/28 04:00:00.063778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.063789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5141de0ac3e186d4 (5855205128375731924) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000ea (234) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.63135 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000067ec563a (1743541818) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.063987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731924 key fd00:8183f:0 >+[2017/03/28 04:00:00.064016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.064029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.064041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.064052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 >+[2017/03/28 04:00:00.064069, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86 >+[2017/03/28 04:00:00.064082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.064094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.064104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.064112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.064121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.064144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.064163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) >+ posix_get_nt_acl: called for file W32X86 >+[2017/03/28 04:00:00.064191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.064207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.064220, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.064229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.064241, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.064254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.064265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.064291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.064300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.064309, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.064326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86) returning 0755 >+[2017/03/28 04:00:00.064338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86) returning 0644 >+[2017/03/28 04:00:00.064347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) >+ add_directory_inheritable_components: directory W32X86, mode = 0755 >+[2017/03/28 04:00:00.064357, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.064366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.064374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.064383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86 is: >+[2017/03/28 04:00:00.064392, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000006 (6) >+ aces: ARRAY(6) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.064867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.064879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.064889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000006 (6) >+ aces: ARRAY(6) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.065334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.065346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.065363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.065378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-3-0:0/0x0b/0x001f01ff >+[2017/03/28 04:00:00.065389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.065405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-3-1:0/0x0b/0x001200a9 >+[2017/03/28 04:00:00.065416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x0b/0x001200a9 inherited as S-1-1-0:0/0x03/0x001200a9 >+[2017/03/28 04:00:00.065430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.065440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.065960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.065975, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.066365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.066380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.066393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.066403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.066411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.066420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.066444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.066456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.066475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) >+ posix_get_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.066505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.066526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.066540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.066549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.066561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.066573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.066585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.066609, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.066619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.066628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.066644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0755 >+[2017/03/28 04:00:00.066657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0644 >+[2017/03/28 04:00:00.066666, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) >+ add_directory_inheritable_components: directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, mode = 0755 >+[2017/03/28 04:00:00.066676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.066685, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.066693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.066702, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.066711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000006 (6) >+ aces: ARRAY(6) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.067151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.067166, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.067183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.067193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.067203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.067221, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.067240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.067250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.067259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.067269, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.067278, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.067286, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.067309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.067324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.067340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.067350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.067361, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.067378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding dir ACL: >+ canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+[2017/03/28 04:00:00.067396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.067406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.067416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding dir ACL: >+ canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+[2017/03/28 04:00:00.067445, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding dir ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.067465, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.067489, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+ canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.067537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+ canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.067584, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067609, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+ canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.067649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+ canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+ canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.067771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.067787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.067797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.067806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.067814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.067831, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067871, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067884, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.067897, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.067923, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067936, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.067950, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) >+ Calling acl_set_file: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, 0 >+[2017/03/28 04:00:00.068005, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.068026, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068035, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.068044, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.068052, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.068072, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.068096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.068118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.068135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.068150, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+ canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.068186, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068198, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.068210, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx >+[2017/03/28 04:00:00.068222, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x >+[2017/03/28 04:00:00.068234, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x >+[2017/03/28 04:00:00.068247, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) >+ Calling acl_set_file: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, 1 >+[2017/03/28 04:00:00.068273, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.068284, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068292, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.068301, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.068309, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.068328, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.068350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.068370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.068379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.068387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.068405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.068419, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.068430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) >+ posix_get_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.068470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.068488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.068502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.068516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.068528, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.068537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068578, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.068590, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.068624, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.068681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.068692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Default ace entries before arrange : >+[2017/03/28 04:00:00.068701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.068748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.068760, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.068806, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.068823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.068849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.068866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.068892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.068901, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) >+ merge_default_aces: Merging ACE 8 onto ACE 0. >+[2017/03/28 04:00:00.068910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) >+ merge_default_aces: Merging ACE 6 onto ACE 1. >+[2017/03/28 04:00:00.068919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) >+ merge_default_aces: Merging ACE 7 onto ACE 4. >+[2017/03/28 04:00:00.068984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} based on system ACL >+[2017/03/28 04:00:00.069001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.069396, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.069406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x00bc (188) >+ num_aces : 0x00000007 (7) >+ aces: ARRAY(7) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+[2017/03/28 04:00:00.069921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 352 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.069937, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.069949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.069959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.069968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.069976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.070004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.070022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.070032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.070041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.070054, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.070104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.070121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.070137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.070148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.070159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 71217681 >+[2017/03/28 04:00:00.070174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.070187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/235/31 >+[2017/03/28 04:00:00.070203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.070696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.070719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 235 (position 235) from bitmap >+[2017/03/28 04:00:00.070729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 235 >+[2017/03/28 04:00:00.070750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.070763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.070901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.070956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.070973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 71217681 >+[2017/03/28 04:00:00.070987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.070997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.071009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.071023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.071036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 >+[2017/03/28 04:00:00.071049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.071059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.071068, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5141de0ac3e186d5 (5855205128375731925) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.071157, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 >+[2017/03/28 04:00:00.071175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.071186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.071196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.071208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.071224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.071247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.071258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.071269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8947E02E >+[2017/03/28 04:00:00.071281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.071296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8947E02E >+[2017/03/28 04:00:00.071307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.071316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.071329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 71217681 (0 used) >+[2017/03/28 04:00:00.071342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.071354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/236/31 >+[2017/03/28 04:00:00.071369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.072828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.072871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 236 (position 236) from bitmap >+[2017/03/28 04:00:00.072884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 237 (position 237) from bitmap >+[2017/03/28 04:00:00.072895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 238 (position 238) from bitmap >+[2017/03/28 04:00:00.072908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 236 >+[2017/03/28 04:00:00.072946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.072964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.073215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.073330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.073369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.073396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.073418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.073445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.073468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] >+[2017/03/28 04:00:00.073494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db564e270:size 2d) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.073613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.073629, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.073690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.073708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.073731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.073748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.073767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 0678A51A >+[2017/03/28 04:00:00.073789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4d60100 >+[2017/03/28 04:00:00.073826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.073879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '0678A51A' stored >+[2017/03/28 04:00:00.073909, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x0678a51a (108569882) >+ open_persistent_id : 0x000000000678a51a (108569882) >+ open_volatile_id : 0x000000007863b48e (2019800206) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.074168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 0678A51A >+[2017/03/28 04:00:00.074194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.074214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.074236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x0678a51a) stored >+[2017/03/28 04:00:00.074255, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x7863b48e (2019800206) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x0678a51a (108569882) >+ open_persistent_id : 0x000000000678a51a (108569882) >+ open_volatile_id : 0x000000007863b48e (2019800206) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.074613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2019800206 (1 used) >+[2017/03/28 04:00:00.074636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.074665, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.074690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.074705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.074732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.074750, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.074775, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.074802, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.074831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.074861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.074882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.074909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.074936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.074967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.074990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1536680469d86c03 (1528523491703811075) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000ec (236) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.73725 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000dd22c231 (3710042673) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.075384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811075 key fd00:8183f:0 >+[2017/03/28 04:00:00.075429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.075453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.075479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.075503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 >+[2017/03/28 04:00:00.075544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.075560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.075573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.075593, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.075638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.075658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.075683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.075700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.075716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 >+[2017/03/28 04:00:00.075741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.075774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.075964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 237 >+[2017/03/28 04:00:00.075985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.075997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.076132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.076185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.076198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.076219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 >+[2017/03/28 04:00:00.076233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 237, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.076243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.076268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.076288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.076310, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset 0 >+[2017/03/28 04:00:00.076330, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.076350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.076361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.076376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.076387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.076405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 >+[2017/03/28 04:00:00.076430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.076449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.076461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.076475, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset 2147483648 >+[2017/03/28 04:00:00.076491, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.076505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.076518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.076528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.076543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.076557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.076566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.076588, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset -1 >+[2017/03/28 04:00:00.076620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 220 >+[2017/03/28 04:00:00.076635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:220] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.076652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.076668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 224 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.076742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 238 >+[2017/03/28 04:00:00.076760, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.076773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.076900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.076954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.076967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.076978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 >+[2017/03/28 04:00:00.076990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 238, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.077017, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.077042, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset -1 >+[2017/03/28 04:00:00.077056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.077069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.077085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.077095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 484/512, total granted/max/low/range 29/8192/239/29 >+[2017/03/28 04:00:00.077105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/239/30 >+[2017/03/28 04:00:00.077115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/239/31 >+[2017/03/28 04:00:00.077128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.077521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.077545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 239 (position 239) from bitmap >+[2017/03/28 04:00:00.077556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 239 >+[2017/03/28 04:00:00.077576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.077589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.077726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.077779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.077795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 >+[2017/03/28 04:00:00.077808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.077818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.077831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.077845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.077856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.077877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.077888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1536680469d86c04 (1528523491703811076) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000ec (236) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.73725 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000dd22c231 (3710042673) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.078071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.078082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.078091, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1536680469d86c04 (1528523491703811076) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.078173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 >+[2017/03/28 04:00:00.078185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.078196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.078205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.078217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.078229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.078254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.078274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.078285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 0678A51A >+[2017/03/28 04:00:00.078297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.078313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 0678A51A >+[2017/03/28 04:00:00.078324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.078333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.078350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2019800206 (0 used) >+[2017/03/28 04:00:00.078364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.078376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/240/31 >+[2017/03/28 04:00:00.078391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.079130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.079155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 240 (position 240) from bitmap >+[2017/03/28 04:00:00.079165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 240 >+[2017/03/28 04:00:00.079188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.079200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.079337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.079391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.079410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.079422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.079433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.079445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] >+[2017/03/28 04:00:00.079457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.079470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp >+[2017/03/28 04:00:00.079491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp >+[2017/03/28 04:00:00.079502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.079511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.079522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.079530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.079544, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.079579, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.079600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.079613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.079624, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.079641, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.079658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.079677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.079687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.079696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF404.tmp >+[2017/03/28 04:00:00.079705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.079725, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.079736, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.079748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.079761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.079777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.079787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.079799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7CCF8B6C >+[2017/03/28 04:00:00.079812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.079822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.079853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '7CCF8B6C' stored >+[2017/03/28 04:00:00.079867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7ccf8b6c (2093976428) >+ open_persistent_id : 0x000000007ccf8b6c (2093976428) >+ open_volatile_id : 0x000000008366059f (2204501407) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.079996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 7CCF8B6C >+[2017/03/28 04:00:00.080008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.080018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.080028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x7ccf8b6c) stored >+[2017/03/28 04:00:00.080037, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x8366059f (2204501407) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7ccf8b6c (2093976428) >+ open_persistent_id : 0x000000007ccf8b6c (2093976428) >+ open_volatile_id : 0x000000008366059f (2204501407) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.080207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2204501407 (1 used) >+[2017/03/28 04:00:00.080220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.080233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.080243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.080256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.080269, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.080280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.080296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.080306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.080315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.080324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.080350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.080399, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.080413, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.080435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.080856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.080872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x2 >+[2017/03/28 04:00:00.080890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.080907, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.080916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.080933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.080946, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.080989, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.081009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.081019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.081031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.081072, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.081089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.081098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.081112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.081126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52100d0 >+[2017/03/28 04:00:00.081124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.081145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=0, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.081181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.081179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.081196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.081210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.081215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.081222, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.081226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.081231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.081249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.081258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.081258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.081269, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.081271, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 448353180 >+[2017/03/28 04:00:00.081285, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/448353180, tv_sec = 58d9c3a0, tv_usec = 1379d >+[2017/03/28 04:00:00.081298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.081389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.081399, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9dff96848ae4bc90 (-7061760194683552624) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f0 (240) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.79773 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001ab9539c (448353180) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.081581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998992 key fd00:818c3:0 >+[2017/03/28 04:00:00.081609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.081622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.081634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.081645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 >+[2017/03/28 04:00:00.081662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.081674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.081686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.081696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.081705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.081713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.081736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.081782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.081796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.081806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.082205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.082215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.082225, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.082618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.082630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.082645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.082659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.082670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.082683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.082693, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.083088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.083113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.083456, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.083474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.083487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.083497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.083506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.083514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.083538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.083551, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.083591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.083609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.083623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.083637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.083649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.083658, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.083670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.083682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.083694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.083706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.083718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.083760, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.083771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.083780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.083788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.083796, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.083812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.083823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.084234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.084250, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.084266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.084276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.084286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.084297, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.084309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.084318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.084328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.084338, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.084346, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.084354, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.084382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.084397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.084413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.084423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.084433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.084452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.084462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.084478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084508, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.084517, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.084549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.084581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.084637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.084679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.084710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.084728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.084744, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084783, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084796, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.084809, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.084822, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084834, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.084869, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.084882, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084890, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.084899, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.084907, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.084925, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.084948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.084976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.084984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.084993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.085011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.085024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.085048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.085064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.085077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.085091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.085102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.085111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.085123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.085134, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.085146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.085157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.085170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.085205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.085221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.085230, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.085239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.085247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.085291, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp based on system ACL >+[2017/03/28 04:00:00.085306, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.085586, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.085597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.085993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.086008, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.086020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.086029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.086038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.086046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.086072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.086089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.086099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.086107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.086121, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.086144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.086156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.086172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.086183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.086193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2204501407 >+[2017/03/28 04:00:00.086209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.086221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/241/31 >+[2017/03/28 04:00:00.086243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.087371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.087401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 241 (position 241) from bitmap >+[2017/03/28 04:00:00.087413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 241 >+[2017/03/28 04:00:00.087436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.087449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.087580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.087634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.087653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.087666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.087686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.087699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] >+[2017/03/28 04:00:00.087711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.087725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp >+[2017/03/28 04:00:00.087741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.087752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.087763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.087780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.087790, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.087801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.087815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.087831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.087842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.087853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AC7D497F >+[2017/03/28 04:00:00.087867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.087885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.087929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'AC7D497F' stored >+[2017/03/28 04:00:00.087947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xac7d497f (2893891967) >+ open_persistent_id : 0x00000000ac7d497f (2893891967) >+ open_volatile_id : 0x0000000083aeedcb (2209279435) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.088060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AC7D497F >+[2017/03/28 04:00:00.088072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.088082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.088092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xac7d497f) stored >+[2017/03/28 04:00:00.088101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x83aeedcb (2209279435) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xac7d497f (2893891967) >+ open_persistent_id : 0x00000000ac7d497f (2893891967) >+ open_volatile_id : 0x0000000083aeedcb (2209279435) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.088374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2209279435 (2 used) >+[2017/03/28 04:00:00.088409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.088434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.088452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.088479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.088492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.088508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.088519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.088530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.088540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.088550, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.088569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.088579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.088592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.088635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.088652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 >+[2017/03/28 04:00:00.088678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.088691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.088701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.088712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=0, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.088728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.088740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.088750, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/1533023962, tv_sec = 58d9c3a0, tv_usec = 15713 >+[2017/03/28 04:00:00.088763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=0, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.088774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.088783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.088794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.088805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.088815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:818c3:0 >+[2017/03/28 04:00:00.088825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.088896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=1 >+[2017/03/28 04:00:00.088914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.088925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.088941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.088952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.088963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.088972, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9dff96848ae4bc91 (-7061760194683552623) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f0 (240) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.79773 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001ab9539c (448353180) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f1 (241) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.87827 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005b6016da (1533023962) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.089242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 >+[2017/03/28 04:00:00.089277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.089290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.089302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.089312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 >+[2017/03/28 04:00:00.089326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.089336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.089344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.089356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.089379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.089391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.089406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.089416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.089427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 >+[2017/03/28 04:00:00.089442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.089454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/242/31 >+[2017/03/28 04:00:00.089477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.089922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.089946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 242 (position 242) from bitmap >+[2017/03/28 04:00:00.089957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 242 >+[2017/03/28 04:00:00.089978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.089991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.090121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.090174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.090189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 242, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.090200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 >+[2017/03/28 04:00:00.090233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 2209279435) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.090252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.090263, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.090297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.090313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.090323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.090332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.090342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.090446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.090500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.090509, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.090498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.090533, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.090546, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.090557, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.090568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:00.090568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.090586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.090598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.090608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.090612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.090616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.090626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.090628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/243/31 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.090640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.090642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.090657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.090681, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.090695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.090704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.090713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.090730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.090754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.090764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.091065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.091087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 243 (position 243) from bitmap >+[2017/03/28 04:00:00.091098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 243 >+[2017/03/28 04:00:00.091118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.091131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.091260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.091312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.091328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 >+[2017/03/28 04:00:00.091349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.091360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.091372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.091386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.091399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 >+[2017/03/28 04:00:00.091412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.091423, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.091432, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9dff96848ae4bc92 (-7061760194683552622) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f0 (240) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.79773 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001ab9539c (448353180) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.091614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 >+[2017/03/28 04:00:00.091638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.091650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.091662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.091674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 >+[2017/03/28 04:00:00.091688, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.091701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.091711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.091722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AC7D497F >+[2017/03/28 04:00:00.091733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.091748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AC7D497F >+[2017/03/28 04:00:00.091759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.091768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.091780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2209279435 (1 used) >+[2017/03/28 04:00:00.091793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.091805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/244/31 >+[2017/03/28 04:00:00.091820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.092369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.092393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 244 (position 244) from bitmap >+[2017/03/28 04:00:00.092403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 244 >+[2017/03/28 04:00:00.092430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.092444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.092572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.092653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.092670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2204501407 >+[2017/03/28 04:00:00.092684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.092694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.092707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.092721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.092733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 >+[2017/03/28 04:00:00.092755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 448353180 has kernel oplock state of 1. >+[2017/03/28 04:00:00.092771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.092783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.092793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.092802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.092811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.092830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.092842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=1, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.092858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.092868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.092880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.092891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.092901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:818c3:0 >+[2017/03/28 04:00:00.092911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.092923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=2 >+[2017/03/28 04:00:00.092934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.092944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.092953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.092963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.092974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.092983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9dff96848ae4bc93 (-7061760194683552621) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.093078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 >+[2017/03/28 04:00:00.093090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.093101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.093110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.093122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.093136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.093151, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.093164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.093174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.093184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7CCF8B6C >+[2017/03/28 04:00:00.093196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.093210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 7CCF8B6C >+[2017/03/28 04:00:00.093221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.093230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.093242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2204501407 (0 used) >+[2017/03/28 04:00:00.093255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.093267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/245/31 >+[2017/03/28 04:00:00.093290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.093832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.093855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 245 (position 245) from bitmap >+[2017/03/28 04:00:00.093866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 245 >+[2017/03/28 04:00:00.093887, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.093900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.094028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.094081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.094099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.094111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.094130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.094144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.094160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.094177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.094188, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.094201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.094215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.094231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.094241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.094252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 1B36F130 >+[2017/03/28 04:00:00.094265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.094275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.094299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '1B36F130' stored >+[2017/03/28 04:00:00.094313, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1b36f130 (456585520) >+ open_persistent_id : 0x000000001b36f130 (456585520) >+ open_volatile_id : 0x0000000086121ea2 (2249334434) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.094437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 1B36F130 >+[2017/03/28 04:00:00.094448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.094457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.094468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x1b36f130) stored >+[2017/03/28 04:00:00.094477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x86121ea2 (2249334434) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1b36f130 (456585520) >+ open_persistent_id : 0x000000001b36f130 (456585520) >+ open_volatile_id : 0x0000000086121ea2 (2249334434) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.094648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2249334434 (1 used) >+[2017/03/28 04:00:00.094662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.094674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.094685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.094709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 >+[2017/03/28 04:00:00.094721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.094736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.094747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.094758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.094768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.094778, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.094790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.094799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.094811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.094823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.094837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.094852, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/1467825385, tv_sec = 58d9c3a0, tv_usec = 17013 >+[2017/03/28 04:00:00.094873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.094883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.094893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.094902, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x08150dc69f70026a (582386873543950954) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f5 (245) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.94227 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000577d3ce9 (1467825385) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.095073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950954 key fd00:818c3:0 >+[2017/03/28 04:00:00.095093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.095104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.095122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.095133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 >+[2017/03/28 04:00:00.095146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.095156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.095165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.095176, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.095196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 >+[2017/03/28 04:00:00.095208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.095222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.095232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.095243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 >+[2017/03/28 04:00:00.095258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.095270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/246/31 >+[2017/03/28 04:00:00.095286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.095866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.095890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 246 (position 246) from bitmap >+[2017/03/28 04:00:00.095912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 246 >+[2017/03/28 04:00:00.095935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.095948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.096086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.096139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.096154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 246, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.096164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 >+[2017/03/28 04:00:00.096180, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 2249334434) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.096192, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.096213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 >+[2017/03/28 04:00:00.096225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.096240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.096251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.096260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.096277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 2249334434, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.096290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.096299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.096311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.096325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.096338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 >+[2017/03/28 04:00:00.096358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.096370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x08150dc69f70026b (582386873543950955) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f5 (245) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.94227 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000577d3ce9 (1467825385) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x50c0b85f (1354807391) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.096913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 >+[2017/03/28 04:00:00.096958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.096972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.096984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.096995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 >+[2017/03/28 04:00:00.097011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.097023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/247/31 >+[2017/03/28 04:00:00.097038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.097440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.097470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 247 (position 247) from bitmap >+[2017/03/28 04:00:00.097481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 247 >+[2017/03/28 04:00:00.097501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.097514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.097643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.097695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.097710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 >+[2017/03/28 04:00:00.097724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.097734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.097746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.097766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.097780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 >+[2017/03/28 04:00:00.097793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.097803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.097811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.097822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.097830, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.097896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.097910, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x08150dc69f70026c (582386873543950956) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.098000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 >+[2017/03/28 04:00:00.098012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.098023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.098033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.098044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.098057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.098078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.098108, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.098125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.098135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.098128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.098146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Locking key 1B36F130 >+[2017/03/28 04:00:00.098166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.098178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.098182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+ Unlocking key 1B36F130 >+[2017/03/28 04:00:00.098197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.098200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.098210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.098213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.098225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.098226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var/lib/samba >+ freed files structure 2249334434 (0 used) >+[2017/03/28 04:00:00.098236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.098241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.098246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.098255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.098256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/248/31 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.098272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.099150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.099176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 248 (position 248) from bitmap >+[2017/03/28 04:00:00.099190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 248 >+[2017/03/28 04:00:00.099226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.099251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.099435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.099491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.099511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.099523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.099534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.099555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.099572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.099587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp >+[2017/03/28 04:00:00.099597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.099606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.099616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.099625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.099639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.099656, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.099667, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.099679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.099690, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.099707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.099723, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.099745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF404.tmp ? >+[2017/03/28 04:00:00.099756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF404.tmp (len 11) ? >+[2017/03/28 04:00:00.099765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF404.tmp >+[2017/03/28 04:00:00.099774, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.099794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.099805, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.099823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.099836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.099852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.099862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.099874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 25454F0D >+[2017/03/28 04:00:00.099887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.099898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.099941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '25454F0D' stored >+[2017/03/28 04:00:00.099956, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x25454f0d (625299213) >+ open_persistent_id : 0x0000000025454f0d (625299213) >+ open_volatile_id : 0x00000000eba5e665 (3953518181) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.100081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 25454F0D >+[2017/03/28 04:00:00.100129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.100151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.100171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x25454f0d) stored >+[2017/03/28 04:00:00.100191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xeba5e665 (3953518181) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x25454f0d (625299213) >+ open_persistent_id : 0x0000000025454f0d (625299213) >+ open_volatile_id : 0x00000000eba5e665 (3953518181) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.100557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3953518181 (1 used) >+[2017/03/28 04:00:00.100585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.100649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.100662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.100684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.100698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.100709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.100727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.100737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.100746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.100755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.100780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.100829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.100843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.100853, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.101456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.101483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x2 >+[2017/03/28 04:00:00.101524, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.101562, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.101581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.101614, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.101630, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.101672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.101695, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.101705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.101718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.101732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.101759, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.101775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.101785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.101799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.101792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.101813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.101840, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+[2017/03/28 04:00:00.101840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ seqnum=2, fsp->brlock_seqnum=0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.101857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.101859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ notifyd_trigger: Trying path /var >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.101870, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.101875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.101880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.101885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.101890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.101895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.101900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.101904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.101909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.101928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.101939, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 358710823 >+[2017/03/28 04:00:00.101952, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/358710823, tv_sec = 58d9c3a0, tv_usec = 18608 >+[2017/03/28 04:00:00.101965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.101976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.101996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.102047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.102062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.102072, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7adc801aeb517295 (8853091820609041045) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f8 (248) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.99848 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000015617e27 (358710823) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.98570232 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.102246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041045 key fd00:818c3:0 >+[2017/03/28 04:00:00.102270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.102283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.102295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.102307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 >+[2017/03/28 04:00:00.102333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, len 4194304 >+[2017/03/28 04:00:00.102356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.102369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.102380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.102390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.102399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.102407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.102431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.102478, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.102491, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.102501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.102893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.102903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.102913, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.103300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.103313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.103333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.103347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.103358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.103371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.103381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.103656, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.103669, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.103999, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.104015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.104028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.104038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.104047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.104055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.104078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.104090, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.104115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.104131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.104152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.104167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.104178, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.104187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.104200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.104211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.104223, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.104235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.104247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.104282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.104291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.104300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.104308, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.104317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.104332, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: >+[2017/03/28 04:00:00.104343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.104756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.104772, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.104788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.104799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.104809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.104819, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.104831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.104841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.104850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.104866, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.104876, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.104884, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.104906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.104921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.104937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.104947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.104957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.104976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.104985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.104995, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105009, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105023, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.105032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.105064, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.105103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105127, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.105136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.105178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.105206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.105223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.105239, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105277, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105290, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.105309, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.105323, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105335, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.105369, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105378, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.105386, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.105394, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.105412, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105424, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.105434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.105454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.105463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.105471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.105487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.105499, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.105522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.105537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.105550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.105564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.105575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.105591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105614, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.105637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.105649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.105684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.105693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.105702, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.105710, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.105719, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.105763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp based on system ACL >+[2017/03/28 04:00:00.105777, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.106056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.106067, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.106460, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.106475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.106487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.106497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.106505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.106514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.106539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.106563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.106573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.106582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.106595, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.106618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.106630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.106646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.106656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.106667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.106683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.106696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/249/31 >+[2017/03/28 04:00:00.106711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.107415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 9 vectors >+[2017/03/28 04:00:00.107438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 249 (position 249) from bitmap >+[2017/03/28 04:00:00.107448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 250 (position 250) from bitmap >+[2017/03/28 04:00:00.107458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 249 >+[2017/03/28 04:00:00.107478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.107491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.107638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.107691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.107706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 249, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.107718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.107732, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3413(smbd_do_qfsinfo) >+ smbd_do_qfsinfo: level = 1001 >+[2017/03/28 04:00:00.107771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3582(smbd_do_qfsinfo) >+ smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 6, vol=print$ serv=print$ >+[2017/03/28 04:00:00.107790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:30] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.107809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 40 >+ req->in.vector[4].iov_len = 8 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 40 >+ req->in.vector[8].iov_len = 1 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 8 >+ req->out.vector[4].iov_len = 32 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+[2017/03/28 04:00:00.107859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 250 >+[2017/03/28 04:00:00.107885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.107897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.108037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.108088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.108101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 250, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.108111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.108124, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3413(smbd_do_qfsinfo) >+ smbd_do_qfsinfo: level = 1005 >+[2017/03/28 04:00:00.108146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.108163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.108174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/251/30 >+[2017/03/28 04:00:00.108190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/251/31 >+[2017/03/28 04:00:00.108204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.108588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.108637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 251 (position 251) from bitmap >+[2017/03/28 04:00:00.108649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 251 >+[2017/03/28 04:00:00.108669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.108682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.108809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.108861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.108875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 251, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.108893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.108908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3953518181) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.108920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp to 3554304 >+[2017/03/28 04:00:00.108933, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 3554304 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp : setting new size to 3554304 >+[2017/03/28 04:00:00.108946, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp to len 3554304 >+[2017/03/28 04:00:00.108966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.108982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.109006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.109020, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:818c3:0 >+[2017/03/28 04:00:00.109036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.109046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.109059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.109058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.109073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5519be0 >+[2017/03/28 04:00:00.109095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 >+[2017/03/28 04:00:00.109099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.109108, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.109118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.109120, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var >+ sequence_number : 0x7adc801aeb517296 (8853091820609041046) >+ servicepath : * >+[2017/03/28 04:00:00.109142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : '/var/lib/samba/drivers' >+ notifyd_trigger: Trying path /var/lib >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+[2017/03/28 04:00:00.109153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stream_name : NULL >+ notifyd_trigger: Trying path /var/lib/samba >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+[2017/03/28 04:00:00.109164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: struct share_mode_entry >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ pid: struct server_id >+[2017/03/28 04:00:00.109175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.109185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f8 (248) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.99848 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000015617e27 (358710823) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.109316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 >+[2017/03/28 04:00:00.109340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.109359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.109371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.109383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 >+[2017/03/28 04:00:00.109397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.109434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.109445, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:00 2017 >+[2017/03/28 04:00:00.109456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.109467, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.109484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.109497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.109523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.109538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/252/31 >+[2017/03/28 04:00:00.109553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.109576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.109616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.109641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.109652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.109661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.109669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.109678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.109695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.114590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.114615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 252 (position 252) from bitmap >+[2017/03/28 04:00:00.114625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 252 >+[2017/03/28 04:00:00.115231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.115252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.115384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.115437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.115452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 252, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.115463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.115484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.115504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.115518, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.115541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.115553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.115569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.115579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.115641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.115658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.115671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.115684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.115696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/253/31 >+[2017/03/28 04:00:00.115711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.115766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.115788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 253 (position 253) from bitmap >+[2017/03/28 04:00:00.115805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 253 >+[2017/03/28 04:00:00.116404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.116434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.116708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.116763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.116778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 253, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.116789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.116801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.116811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.116875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.116892, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.116904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.116926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.116950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/254/31 >+[2017/03/28 04:00:00.116981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.117085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.117108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 254 (position 254) from bitmap >+[2017/03/28 04:00:00.117118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 254 >+[2017/03/28 04:00:00.117676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.117696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.117883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.117937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.117959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 254, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.117970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.117982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.117993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.118074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.118096, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.118126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.118142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.118154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/255/31 >+[2017/03/28 04:00:00.118168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.118233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.118256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 255 (position 255) from bitmap >+[2017/03/28 04:00:00.118267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 255 >+[2017/03/28 04:00:00.118786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.118804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.119022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.119078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.119093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 255, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.119104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.119116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.119126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.119188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.119204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.119216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.119229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.119241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/256/31 >+[2017/03/28 04:00:00.119255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.119307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.119335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 256 (position 256) from bitmap >+[2017/03/28 04:00:00.119346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 256 >+[2017/03/28 04:00:00.120025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.120064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.120197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.120249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.120264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 256, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.120275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.120286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.120296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.120379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:00.120396, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.120407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:00.120421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.120432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/257/31 >+[2017/03/28 04:00:00.120447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.120506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.120527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 257 (position 257) from bitmap >+[2017/03/28 04:00:00.120538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 257 >+[2017/03/28 04:00:00.121169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.121190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.121325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.121377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.121391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 257, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.121402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.121414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.121424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.121482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 327680, size = 65536, returned 65536 >+[2017/03/28 04:00:00.121498, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.121510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 327680, requested 65536, written = 65536 >+[2017/03/28 04:00:00.121523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.121535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/258/31 >+[2017/03/28 04:00:00.121549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.121619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.121648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 258 (position 258) from bitmap >+[2017/03/28 04:00:00.121716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 258 >+[2017/03/28 04:00:00.122223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.122237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.122370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.122421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.122435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 258, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.122446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.122458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.122468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.122544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 393216, size = 65536, returned 65536 >+[2017/03/28 04:00:00.122560, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.122571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 393216, requested 65536, written = 65536 >+[2017/03/28 04:00:00.122592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.122603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/259/31 >+[2017/03/28 04:00:00.122618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.122676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.122695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 260 >+[2017/03/28 04:00:00.123311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.123332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.123459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.123511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.123532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 260, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.123543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.123555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.123565, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.123655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 524288, size = 65536, returned 65536 >+[2017/03/28 04:00:00.123697, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.123712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 524288, requested 65536, written = 65536 >+[2017/03/28 04:00:00.123726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.123737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 481/512, total granted/max/low/range 31/8192/259/32 >+[2017/03/28 04:00:00.123751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.123815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.123834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 261 >+[2017/03/28 04:00:00.124395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.124411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.124546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.124616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.124635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 261, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.124645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.124658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.124668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.124730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 589824, size = 65536, returned 65536 >+[2017/03/28 04:00:00.124745, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.124757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 589824, requested 65536, written = 65536 >+[2017/03/28 04:00:00.124780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.124805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 31/8192/259/33 >+[2017/03/28 04:00:00.124832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.124904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.124925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 262 >+[2017/03/28 04:00:00.125499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.125518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.125644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.125695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.125709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 262, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.125720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.125732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.125741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.125799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 655360, size = 65536, returned 65536 >+[2017/03/28 04:00:00.125821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.125833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 655360, requested 65536, written = 65536 >+[2017/03/28 04:00:00.125847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.125858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 479/512, total granted/max/low/range 31/8192/259/34 >+[2017/03/28 04:00:00.125872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.125922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.125943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 263 >+[2017/03/28 04:00:00.126485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.126500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.126626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.126684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.126699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 263, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.126710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.126721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.126731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.126793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 720896, size = 65536, returned 65536 >+[2017/03/28 04:00:00.126808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.126820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 720896, requested 65536, written = 65536 >+[2017/03/28 04:00:00.126833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.126844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 478/512, total granted/max/low/range 31/8192/259/35 >+[2017/03/28 04:00:00.126858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.126910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.126930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 264 >+[2017/03/28 04:00:00.127557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.127578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.127715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.127768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.127783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 264, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.127793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.127805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.127815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.127875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 786432, size = 65536, returned 65536 >+[2017/03/28 04:00:00.127893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.127936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 786432, requested 65536, written = 65536 >+[2017/03/28 04:00:00.127964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.127977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 477/512, total granted/max/low/range 31/8192/259/36 >+[2017/03/28 04:00:00.127991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.128072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.128092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 265 >+[2017/03/28 04:00:00.128675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.128695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.128823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.128873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.128887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 265, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.128898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.128910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.128919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.128983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 851968, size = 65536, returned 65536 >+[2017/03/28 04:00:00.128999, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.129010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 851968, requested 65536, written = 65536 >+[2017/03/28 04:00:00.129024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.129035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 476/512, total granted/max/low/range 32/8192/259/38 >+[2017/03/28 04:00:00.129049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.129100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.129121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 266 >+[2017/03/28 04:00:00.129688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.129707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.129833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.129891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.129906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 266, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.129916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.129928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.129938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.130004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 917504, size = 65536, returned 65536 >+[2017/03/28 04:00:00.130020, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.130031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 917504, requested 65536, written = 65536 >+[2017/03/28 04:00:00.130045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.130056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 33/8192/259/40 >+[2017/03/28 04:00:00.130070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.130122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.130141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 267 >+[2017/03/28 04:00:00.130718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.130737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.130871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.130922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.130937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 267, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.130947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.130959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.130969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.131024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 983040, size = 65536, returned 65536 >+[2017/03/28 04:00:00.131040, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.131052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 983040, requested 65536, written = 65536 >+[2017/03/28 04:00:00.131065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.131076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 472/512, total granted/max/low/range 34/8192/259/42 >+[2017/03/28 04:00:00.131095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.131152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.131175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 268 >+[2017/03/28 04:00:00.131824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.131846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.132054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.132111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.132126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 268, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.132137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.132149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.132168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.132230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1048576, size = 65536, returned 65536 >+[2017/03/28 04:00:00.132246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.132258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1048576, requested 65536, written = 65536 >+[2017/03/28 04:00:00.132271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.132283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 470/512, total granted/max/low/range 35/8192/259/44 >+[2017/03/28 04:00:00.132297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.132349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.132371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 259 (position 259) from bitmap >+[2017/03/28 04:00:00.132385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 260 (position 260) from bitmap >+[2017/03/28 04:00:00.132394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 261 (position 261) from bitmap >+[2017/03/28 04:00:00.132403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 262 (position 262) from bitmap >+[2017/03/28 04:00:00.132411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 263 (position 263) from bitmap >+[2017/03/28 04:00:00.132420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 264 (position 264) from bitmap >+[2017/03/28 04:00:00.132428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 265 (position 265) from bitmap >+[2017/03/28 04:00:00.132437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 266 (position 266) from bitmap >+[2017/03/28 04:00:00.132445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 267 (position 267) from bitmap >+[2017/03/28 04:00:00.132453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 268 (position 268) from bitmap >+[2017/03/28 04:00:00.132469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 259 >+[2017/03/28 04:00:00.133078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.133099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.133226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.133277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.133291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 259, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.133302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.133314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.133324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.133384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 458752, size = 65536, returned 65536 >+[2017/03/28 04:00:00.133405, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.133417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 458752, requested 65536, written = 65536 >+[2017/03/28 04:00:00.133431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.133442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 478/512, total granted/max/low/range 35/8192/269/35 >+[2017/03/28 04:00:00.133457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.133509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.133530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 269 (position 269) from bitmap >+[2017/03/28 04:00:00.133545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 269 >+[2017/03/28 04:00:00.134139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.134159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.134294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.134347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.134361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 269, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.134371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.134383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.134393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.134455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1114112, size = 65536, returned 65536 >+[2017/03/28 04:00:00.134471, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.134482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1114112, requested 65536, written = 65536 >+[2017/03/28 04:00:00.134496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.134507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 478/512, total granted/max/low/range 36/8192/270/36 >+[2017/03/28 04:00:00.134521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.134573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.134594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 271 >+[2017/03/28 04:00:00.135248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.135278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.135418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.135469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.135483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 271, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.135494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.135506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.135516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.135573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1245184, size = 65536, returned 65536 >+[2017/03/28 04:00:00.135589, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.135600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1245184, requested 65536, written = 65536 >+[2017/03/28 04:00:00.135614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.135625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 476/512, total granted/max/low/range 37/8192/270/38 >+[2017/03/28 04:00:00.135650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.135706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.135729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 272 >+[2017/03/28 04:00:00.136310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.136331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.136457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.136508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.136522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 272, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.136533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.136544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.136563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.136646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1310720, size = 65536, returned 65536 >+[2017/03/28 04:00:00.136666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.136678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1310720, requested 65536, written = 65536 >+[2017/03/28 04:00:00.136692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.136703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 38/8192/270/40 >+[2017/03/28 04:00:00.136718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.136769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.136786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 270 (position 270) from bitmap >+[2017/03/28 04:00:00.136805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 271 (position 271) from bitmap >+[2017/03/28 04:00:00.136815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 272 (position 272) from bitmap >+[2017/03/28 04:00:00.136824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 270 >+[2017/03/28 04:00:00.137585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.137606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.137741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.137793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.137808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 270, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.137819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.137831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.137841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.137907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1179648, size = 65536, returned 65536 >+[2017/03/28 04:00:00.137923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.137934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1179648, requested 65536, written = 65536 >+[2017/03/28 04:00:00.137948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.137959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 475/512, total granted/max/low/range 39/8192/273/39 >+[2017/03/28 04:00:00.137974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.138025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.138057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 273 (position 273) from bitmap >+[2017/03/28 04:00:00.138069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 273 >+[2017/03/28 04:00:00.138610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.138623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.138750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.138802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.138816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 273, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.138827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.138838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.138848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.138909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1376256, size = 65536, returned 65536 >+[2017/03/28 04:00:00.138925, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.138936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1376256, requested 65536, written = 65536 >+[2017/03/28 04:00:00.138950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.138961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 40/8192/274/40 >+[2017/03/28 04:00:00.138975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.139029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.139051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 274 (position 274) from bitmap >+[2017/03/28 04:00:00.139066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 274 >+[2017/03/28 04:00:00.139671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.139691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.139992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.140048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.140064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 274, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.140074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.140087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.140097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.140159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1441792, size = 65536, returned 65536 >+[2017/03/28 04:00:00.140175, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.140187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1441792, requested 65536, written = 65536 >+[2017/03/28 04:00:00.140201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.140212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 473/512, total granted/max/low/range 41/8192/275/41 >+[2017/03/28 04:00:00.140226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.140278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.140297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 275 (position 275) from bitmap >+[2017/03/28 04:00:00.140316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 275 >+[2017/03/28 04:00:00.141003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.141025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.141158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.141210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.141224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 275, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.141235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.141247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.141256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.141318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1507328, size = 65536, returned 65536 >+[2017/03/28 04:00:00.141334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.141345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1507328, requested 65536, written = 65536 >+[2017/03/28 04:00:00.141365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.141376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 472/512, total granted/max/low/range 42/8192/276/42 >+[2017/03/28 04:00:00.141390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.141442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.141467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 276 (position 276) from bitmap >+[2017/03/28 04:00:00.141478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 276 >+[2017/03/28 04:00:00.142093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.142112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.142240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.142299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.142314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 276, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.142324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.142336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.142346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.142411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1572864, size = 65536, returned 65536 >+[2017/03/28 04:00:00.142427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.142438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1572864, requested 65536, written = 65536 >+[2017/03/28 04:00:00.142452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.142463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 471/512, total granted/max/low/range 43/8192/277/43 >+[2017/03/28 04:00:00.142478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.142529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.142549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 277 (position 277) from bitmap >+[2017/03/28 04:00:00.142566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 277 >+[2017/03/28 04:00:00.143183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.143202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.143337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.143390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.143412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 277, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.143435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.143450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.143461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.143516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1638400, size = 65536, returned 65536 >+[2017/03/28 04:00:00.143532, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.143543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1638400, requested 65536, written = 65536 >+[2017/03/28 04:00:00.143557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.143568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 470/512, total granted/max/low/range 44/8192/278/44 >+[2017/03/28 04:00:00.143582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.143650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.143668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 278 (position 278) from bitmap >+[2017/03/28 04:00:00.143678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 278 >+[2017/03/28 04:00:00.144225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.144241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.144368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.144419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.144433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 278, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.144446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.144470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.144504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.144674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1703936, size = 65536, returned 65536 >+[2017/03/28 04:00:00.144699, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.144712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1703936, requested 65536, written = 65536 >+[2017/03/28 04:00:00.144726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.144737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/279/44 >+[2017/03/28 04:00:00.144751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.144811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.144829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 279 (position 279) from bitmap >+[2017/03/28 04:00:00.144839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 279 >+[2017/03/28 04:00:00.145377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.145390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.145524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.145575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.145589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 279, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.145600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.145611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.145622, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.145685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1769472, size = 65536, returned 65536 >+[2017/03/28 04:00:00.145701, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.145713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1769472, requested 65536, written = 65536 >+[2017/03/28 04:00:00.145726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.145737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/280/44 >+[2017/03/28 04:00:00.145751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.145802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.145827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 280 (position 280) from bitmap >+[2017/03/28 04:00:00.145838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 280 >+[2017/03/28 04:00:00.146409, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.146429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.146557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.146608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.146622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 280, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.146632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.146644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.146654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.146710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1835008, size = 65536, returned 65536 >+[2017/03/28 04:00:00.146726, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.146742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1835008, requested 65536, written = 65536 >+[2017/03/28 04:00:00.146756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.146767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/281/44 >+[2017/03/28 04:00:00.146781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.146838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.146861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 281 (position 281) from bitmap >+[2017/03/28 04:00:00.146871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 281 >+[2017/03/28 04:00:00.147413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.147426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.147552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.147610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.147625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 281, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.147635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.147647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.147656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.147717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1900544, size = 65536, returned 65536 >+[2017/03/28 04:00:00.147733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.147744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1900544, requested 65536, written = 65536 >+[2017/03/28 04:00:00.147758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.147769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/282/44 >+[2017/03/28 04:00:00.147783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.147833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.147852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 282 (position 282) from bitmap >+[2017/03/28 04:00:00.147871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 282 >+[2017/03/28 04:00:00.148411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.148430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.148564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.148636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.148652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 282, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.148663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.148675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.148684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.148743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1966080, size = 65536, returned 65536 >+[2017/03/28 04:00:00.148759, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.148770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1966080, requested 65536, written = 65536 >+[2017/03/28 04:00:00.148783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.148794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/283/44 >+[2017/03/28 04:00:00.148814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.148867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.148888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 283 (position 283) from bitmap >+[2017/03/28 04:00:00.148905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 283 >+[2017/03/28 04:00:00.149444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.149458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.149584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.149635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.149649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 283, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.149659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.149677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.149687, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.149748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2031616, size = 65536, returned 65536 >+[2017/03/28 04:00:00.149763, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.149775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2031616, requested 65536, written = 65536 >+[2017/03/28 04:00:00.149788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.149799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/284/44 >+[2017/03/28 04:00:00.149813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.149866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.149886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 284 (position 284) from bitmap >+[2017/03/28 04:00:00.149903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 284 >+[2017/03/28 04:00:00.150460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.150479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.150614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.150665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.150679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 284, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.150689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.150700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.150710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.150769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2097152, size = 65536, returned 65536 >+[2017/03/28 04:00:00.150784, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.150796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2097152, requested 65536, written = 65536 >+[2017/03/28 04:00:00.150809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.150820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/285/44 >+[2017/03/28 04:00:00.150834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.150893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.150912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 285 (position 285) from bitmap >+[2017/03/28 04:00:00.150935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 285 >+[2017/03/28 04:00:00.151474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.151487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.151612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.151663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.151676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 285, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.151687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.151698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.151708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.151779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2162688, size = 65536, returned 65536 >+[2017/03/28 04:00:00.151799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.151810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2162688, requested 65536, written = 65536 >+[2017/03/28 04:00:00.151823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.151834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/286/44 >+[2017/03/28 04:00:00.151848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.151897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.151925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 286 (position 286) from bitmap >+[2017/03/28 04:00:00.151944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 286 >+[2017/03/28 04:00:00.152495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.152513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.152665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.152718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.152733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 286, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.152744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.152755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.152765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.152826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2228224, size = 65536, returned 65536 >+[2017/03/28 04:00:00.152842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.152853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2228224, requested 65536, written = 65536 >+[2017/03/28 04:00:00.152867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.152878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 469/512, total granted/max/low/range 51/8192/287/51 >+[2017/03/28 04:00:00.152892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.152944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.152964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 287 (position 287) from bitmap >+[2017/03/28 04:00:00.152982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 287 >+[2017/03/28 04:00:00.153522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.153535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.153677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.153729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.153743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 287, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.153753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.153765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.153775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.153834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2293760, size = 65536, returned 65536 >+[2017/03/28 04:00:00.153849, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.153860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2293760, requested 65536, written = 65536 >+[2017/03/28 04:00:00.153874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.153890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 462/512, total granted/max/low/range 58/8192/288/58 >+[2017/03/28 04:00:00.153904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.153957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.153979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 288 (position 288) from bitmap >+[2017/03/28 04:00:00.153994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 288 >+[2017/03/28 04:00:00.154558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.154577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.154703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.154753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.154767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 288, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.154784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.154796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.154806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.154868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2359296, size = 65536, returned 65536 >+[2017/03/28 04:00:00.154884, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.154895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2359296, requested 65536, written = 65536 >+[2017/03/28 04:00:00.154909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.154920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 455/512, total granted/max/low/range 65/8192/289/65 >+[2017/03/28 04:00:00.154934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.154984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.155003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 289 (position 289) from bitmap >+[2017/03/28 04:00:00.155022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 289 >+[2017/03/28 04:00:00.155778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.155799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.155945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.155998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.156013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 289, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.156024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.156035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.156045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.156105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2424832, size = 65536, returned 65536 >+[2017/03/28 04:00:00.156121, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.156132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2424832, requested 65536, written = 65536 >+[2017/03/28 04:00:00.156146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.156157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 448/512, total granted/max/low/range 72/8192/290/72 >+[2017/03/28 04:00:00.156171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.156224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.156256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 290 (position 290) from bitmap >+[2017/03/28 04:00:00.156269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 290 >+[2017/03/28 04:00:00.156840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.156861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.156987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.157038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.157052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 290, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.157062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.157074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.157084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.157155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2490368, size = 65536, returned 65536 >+[2017/03/28 04:00:00.157171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.157183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2490368, requested 65536, written = 65536 >+[2017/03/28 04:00:00.157196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.157207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 441/512, total granted/max/low/range 79/8192/291/79 >+[2017/03/28 04:00:00.157221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.157277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.157299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 291 (position 291) from bitmap >+[2017/03/28 04:00:00.157315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 291 >+[2017/03/28 04:00:00.157854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.157867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.158000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.158050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.158064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 291, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.158074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.158086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.158096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.158155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2555904, size = 65536, returned 65536 >+[2017/03/28 04:00:00.158170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.158182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2555904, requested 65536, written = 65536 >+[2017/03/28 04:00:00.158195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.158206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 90, charge 1, granted 33, current possible/max 434/512, total granted/max/low/range 111/8192/292/111 >+[2017/03/28 04:00:00.158221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.158271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.158289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 292 (position 292) from bitmap >+[2017/03/28 04:00:00.158307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 292 >+[2017/03/28 04:00:00.158874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.158893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.159025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.159079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.159094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 292, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.159104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.159116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.159126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.159189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2621440, size = 65536, returned 65536 >+[2017/03/28 04:00:00.159205, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.159216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2621440, requested 65536, written = 65536 >+[2017/03/28 04:00:00.159237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.159248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 402/512, total granted/max/low/range 143/8192/293/143 >+[2017/03/28 04:00:00.159262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.159313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.159334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 294 >+[2017/03/28 04:00:00.159880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.159895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.160032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.160083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.160097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 294, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.160115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.160127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.160137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.160194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2752512, size = 65536, returned 65536 >+[2017/03/28 04:00:00.160210, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.160221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2752512, requested 65536, written = 65536 >+[2017/03/28 04:00:00.160235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.160246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 369/512, total granted/max/low/range 175/8192/293/176 >+[2017/03/28 04:00:00.160260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.160311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.160331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 295 >+[2017/03/28 04:00:00.160913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.160933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.161068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.161119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.161134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 295, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.161145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.161157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.161167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.161233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2818048, size = 65536, returned 65536 >+[2017/03/28 04:00:00.161249, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.161261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2818048, requested 65536, written = 65536 >+[2017/03/28 04:00:00.161274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.161286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 336/512, total granted/max/low/range 207/8192/293/209 >+[2017/03/28 04:00:00.161300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.161360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.161381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 296 >+[2017/03/28 04:00:00.161926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.161940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.162067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.162120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.162135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 296, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.162145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.162157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.162167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.162232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2883584, size = 65536, returned 65536 >+[2017/03/28 04:00:00.162248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.162267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2883584, requested 65536, written = 65536 >+[2017/03/28 04:00:00.162281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.162292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 89, charge 1, granted 33, current possible/max 303/512, total granted/max/low/range 239/8192/293/242 >+[2017/03/28 04:00:00.162307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.162357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.162375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 297 >+[2017/03/28 04:00:00.162949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.162968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.163099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.163160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.163175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 297, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.163185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.163197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.163207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.163270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2949120, size = 65536, returned 65536 >+[2017/03/28 04:00:00.163287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.163298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2949120, requested 65536, written = 65536 >+[2017/03/28 04:00:00.163312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.163323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 270/512, total granted/max/low/range 271/8192/293/275 >+[2017/03/28 04:00:00.163338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.163388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.163408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 298 >+[2017/03/28 04:00:00.163970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.163987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.164122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.164174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.164188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 298, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.164199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.164210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.164220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.164284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3014656, size = 65536, returned 65536 >+[2017/03/28 04:00:00.164300, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.164311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3014656, requested 65536, written = 65536 >+[2017/03/28 04:00:00.164325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.164336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 237/512, total granted/max/low/range 303/8192/293/308 >+[2017/03/28 04:00:00.164350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.164406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.164425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 293 (position 293) from bitmap >+[2017/03/28 04:00:00.164444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 294 (position 294) from bitmap >+[2017/03/28 04:00:00.164455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 295 (position 295) from bitmap >+[2017/03/28 04:00:00.164463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 296 (position 296) from bitmap >+[2017/03/28 04:00:00.164472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 297 (position 297) from bitmap >+[2017/03/28 04:00:00.164480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 298 (position 298) from bitmap >+[2017/03/28 04:00:00.164489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 293 >+[2017/03/28 04:00:00.165055, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.165075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.165203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.165262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.165277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 293, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.165287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.165299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.165309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.165369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2686976, size = 65536, returned 65536 >+[2017/03/28 04:00:00.165386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.165397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2686976, requested 65536, written = 65536 >+[2017/03/28 04:00:00.165410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.165421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 210/512, total granted/max/low/range 335/8192/299/335 >+[2017/03/28 04:00:00.165436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.165491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.165509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 299 (position 299) from bitmap >+[2017/03/28 04:00:00.165529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 299 >+[2017/03/28 04:00:00.166070, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.166083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.166220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.166272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.166287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 299, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.166297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.166309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.166320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.166381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3080192, size = 65536, returned 65536 >+[2017/03/28 04:00:00.166397, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.166408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3080192, requested 65536, written = 65536 >+[2017/03/28 04:00:00.166422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.166433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 87, charge 1, granted 33, current possible/max 178/512, total granted/max/low/range 367/8192/300/367 >+[2017/03/28 04:00:00.166455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.166506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.166523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 300 (position 300) from bitmap >+[2017/03/28 04:00:00.166539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 300 >+[2017/03/28 04:00:00.167103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.167123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.167247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.167297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.167312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 300, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.167322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.167341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.167351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.167408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3145728, size = 65536, returned 65536 >+[2017/03/28 04:00:00.167425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.167437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3145728, requested 65536, written = 65536 >+[2017/03/28 04:00:00.167451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.167462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 87, charge 1, granted 33, current possible/max 146/512, total granted/max/low/range 399/8192/301/399 >+[2017/03/28 04:00:00.167476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.167527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.167547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 301 (position 301) from bitmap >+[2017/03/28 04:00:00.167565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 301 >+[2017/03/28 04:00:00.168113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.168129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.168262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.168312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.168326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 301, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.168336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.168348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.168358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.168419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3211264, size = 65536, returned 65536 >+[2017/03/28 04:00:00.168435, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.168446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3211264, requested 65536, written = 65536 >+[2017/03/28 04:00:00.168459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.168470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 86, charge 1, granted 33, current possible/max 114/512, total granted/max/low/range 431/8192/302/431 >+[2017/03/28 04:00:00.168484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.168534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.168553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 302 (position 302) from bitmap >+[2017/03/28 04:00:00.168578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 302 >+[2017/03/28 04:00:00.169152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.169173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.169298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.169348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.169362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 302, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.169372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.169384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.169394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.169454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3276800, size = 65536, returned 65536 >+[2017/03/28 04:00:00.169474, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.169486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3276800, requested 65536, written = 65536 >+[2017/03/28 04:00:00.169500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.169510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 86, charge 1, granted 33, current possible/max 82/512, total granted/max/low/range 463/8192/303/463 >+[2017/03/28 04:00:00.169525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.169580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.169603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 304 >+[2017/03/28 04:00:00.170146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.170160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.170286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.170348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.170363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 304, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.170373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.170391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.170412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.170527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3407872, size = 65536, returned 65536 >+[2017/03/28 04:00:00.170559, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.170606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3407872, requested 65536, written = 65536 >+[2017/03/28 04:00:00.170622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.170634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 85, charge 1, granted 33, current possible/max 49/512, total granted/max/low/range 495/8192/303/496 >+[2017/03/28 04:00:00.170648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.170708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.170728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 305 >+[2017/03/28 04:00:00.171277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.171296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.171433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.171485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.171499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 305, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.171510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.171522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.171532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.171597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3473408, size = 65536, returned 65536 >+[2017/03/28 04:00:00.171613, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.171624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3473408, requested 65536, written = 65536 >+[2017/03/28 04:00:00.171638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.171649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 85, charge 1, granted 16, current possible/max 16/512, total granted/max/low/range 510/8192/303/512 >+[2017/03/28 04:00:00.171670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.171779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.171798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 306 >+[2017/03/28 04:00:00.171947, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.172050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.172203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.172258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.172273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 306, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.172284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.172296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (15360) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.172306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.172340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3538944, size = 15360, returned 15360 >+[2017/03/28 04:00:00.172354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=15360 offset=0 wrote=15360 >+[2017/03/28 04:00:00.172366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3538944, requested 15360, written = 15360 >+[2017/03/28 04:00:00.172379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.172390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 84, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 509/8192/303/512 >+[2017/03/28 04:00:00.172405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.172462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.172485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 303 (position 303) from bitmap >+[2017/03/28 04:00:00.172500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 304 (position 304) from bitmap >+[2017/03/28 04:00:00.172509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 305 (position 305) from bitmap >+[2017/03/28 04:00:00.172518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 306 (position 306) from bitmap >+[2017/03/28 04:00:00.172527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 303 >+[2017/03/28 04:00:00.173106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.173126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.173261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.173313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.173327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 303, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.173338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.173350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.173360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.173426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3342336, size = 65536, returned 65536 >+[2017/03/28 04:00:00.173443, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.173454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3342336, requested 65536, written = 65536 >+[2017/03/28 04:00:00.173468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.173479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 85, charge 1, granted 4, current possible/max 4/512, total granted/max/low/range 512/8192/307/512 >+[2017/03/28 04:00:00.173493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.174637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.174675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 307 (position 307) from bitmap >+[2017/03/28 04:00:00.174687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 307 >+[2017/03/28 04:00:00.174710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.174723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.174852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.174905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.174920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 307, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.174932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.174948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3953518181) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.174964, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.174981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.174991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:20 2012 >+ >+[2017/03/28 04:00:00.175034, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:46:20 2012 CEST id=fd00:818c3:0 >+[2017/03/28 04:00:00.175052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.175063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.175077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.175100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.175118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 >+[2017/03/28 04:00:00.175132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.175141, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7adc801aeb517297 (8853091820609041047) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000000f8 (248) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.99848 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000015617e27 (358710823) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 >+ changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.175335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 >+[2017/03/28 04:00:00.175368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.175381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.175393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.175405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 >+[2017/03/28 04:00:00.175425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.175434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.175446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.175457, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.175468, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.175491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.175510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.175546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.175562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/308/512 >+[2017/03/28 04:00:00.175577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.175589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.175645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.175670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.175682, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.175691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.175699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.175708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.175717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.177428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.177459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 308 (position 308) from bitmap >+[2017/03/28 04:00:00.177471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 308 >+[2017/03/28 04:00:00.177492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.177505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.177644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.177698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.177714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 >+[2017/03/28 04:00:00.177730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.177740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.177753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.177767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.177781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 >+[2017/03/28 04:00:00.177796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 358710823 has kernel oplock state of 1. >+[2017/03/28 04:00:00.177812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.177826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.177836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.177845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.177854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.177876, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.177888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.177901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.177912, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.177925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.177944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.177954, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7adc801aeb517298 (8853091820609041048) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 >+ changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.178043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 >+[2017/03/28 04:00:00.178055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.178067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.178076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.178088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.178106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.178128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.178137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.178149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.178161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.178170, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.178179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.178188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.178199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.178217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.178254, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.178266, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.178276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.178287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.178299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.178312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.178338, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.178357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.178367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.178378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 25454F0D >+[2017/03/28 04:00:00.178392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.178393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.178408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 25454F0D >+[2017/03/28 04:00:00.178428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.178437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.178435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.178452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.178453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var >+ freed files structure 3953518181 (0 used) >+[2017/03/28 04:00:00.178464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.178469, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.178473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.178491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.178500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.178509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.178511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.178527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.178542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.178554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.178569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.178581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/309/512 >+[2017/03/28 04:00:00.178597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.179433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.179463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 309 (position 309) from bitmap >+[2017/03/28 04:00:00.179475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 309 >+[2017/03/28 04:00:00.179498, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.179511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.179650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.179703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.179725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.179739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.179753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.179768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] >+[2017/03/28 04:00:00.179780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.179794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp >+[2017/03/28 04:00:00.179811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.179821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.179832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.179855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.179875, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.179888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.179924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.179955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.179966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.179978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 1EFD9D47 >+[2017/03/28 04:00:00.179992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.180007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.180036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '1EFD9D47' stored >+[2017/03/28 04:00:00.180050, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1efd9d47 (519937351) >+ open_persistent_id : 0x000000001efd9d47 (519937351) >+ open_volatile_id : 0x00000000ead669a3 (3939920291) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.180175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 1EFD9D47 >+[2017/03/28 04:00:00.180187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.180197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.180207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x1efd9d47) stored >+[2017/03/28 04:00:00.180216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xead669a3 (3939920291) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1efd9d47 (519937351) >+ open_persistent_id : 0x000000001efd9d47 (519937351) >+ open_volatile_id : 0x00000000ead669a3 (3939920291) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.180386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3939920291 (1 used) >+[2017/03/28 04:00:00.180401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.180416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.180434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.180461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.180473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.180489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.180500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.180512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.180524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.180541, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.180560, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.180569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.180587, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.180598, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.180646, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.180671, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.180681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.180695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.180708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.180717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.180730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.180750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.180768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.180786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.180800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.180810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.180818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.180827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.180849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.180860, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 799706476 >+[2017/03/28 04:00:00.180873, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/799706476, tv_sec = 58d9c3a0, tv_usec = 2beec >+[2017/03/28 04:00:00.180886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.180897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.180906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc6d477f4bb6e86c6 (-4119535866136852794) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000135 (309) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.179948 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002faa8d6c (799706476) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.181088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698822 key fd00:818c3:0 >+[2017/03/28 04:00:00.181113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.181125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.181137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.181148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 >+[2017/03/28 04:00:00.181162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.181171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.181180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.181193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.181215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.181227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.181243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.181253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.181263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 >+[2017/03/28 04:00:00.181280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.181299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/310/512 >+[2017/03/28 04:00:00.181315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.182100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.182130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 310 (position 310) from bitmap >+[2017/03/28 04:00:00.182141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 310 >+[2017/03/28 04:00:00.182163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.182176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.182306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.182359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.182384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 310, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.182395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 >+[2017/03/28 04:00:00.182409, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3939920291) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.182422, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.182432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.182442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:20 2012 >+ >+[2017/03/28 04:00:00.182482, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:46:20 2012 CEST id=fd00:818c3:0 >+[2017/03/28 04:00:00.182498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.182508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.182520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.182535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.182548, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 >+[2017/03/28 04:00:00.182561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.182570, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc6d477f4bb6e86c7 (-4119535866136852793) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000135 (309) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.179948 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002faa8d6c (799706476) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.182755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 >+[2017/03/28 04:00:00.182779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.182792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.182804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.182816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 >+[2017/03/28 04:00:00.182829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.182838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.182850, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.182861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.182872, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.182884, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.182908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.182921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.182942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.182953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.182963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.182988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.183074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.183122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.183134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.183125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/311/512 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.183157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.183166, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.183191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.183200, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.183208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.183226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.183235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.183250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.183267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.183296, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.183306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.183314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.183323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.183332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.183341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.184309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.184339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 311 (position 311) from bitmap >+[2017/03/28 04:00:00.184351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 311 >+[2017/03/28 04:00:00.184372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.184385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.184524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.184578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.184596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 >+[2017/03/28 04:00:00.184640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.184652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.184665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.184681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.184694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 >+[2017/03/28 04:00:00.184709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 799706476 has kernel oplock state of 1. >+[2017/03/28 04:00:00.184724, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.184737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.184747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.184755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.184764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.184784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.184796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.184814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.184825, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.184837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50c0b85f >+[2017/03/28 04:00:00.184849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.184858, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc6d477f4bb6e86c8 (-4119535866136852792) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.184948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 >+[2017/03/28 04:00:00.184960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.184971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.184981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.184993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.185007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.185027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.185037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.185051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.185063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.185072, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.185087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.185096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.185108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.185119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.185156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.185167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:20 2012 >+[2017/03/28 04:00:00.185178, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.185188, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.185200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.185214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.185240, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.185256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.185266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.185277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 1EFD9D47 >+[2017/03/28 04:00:00.185289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.185304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.185295, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Unlocking key 1EFD9D47 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.185325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.185335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.185336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.185348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+ freed files structure 3939920291 (0 used) >+[2017/03/28 04:00:00.185368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.185373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.185380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.185389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.185391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/312/512 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.185403, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.185406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.185412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.185428, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.186178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.186208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 312 (position 312) from bitmap >+[2017/03/28 04:00:00.186219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 312 >+[2017/03/28 04:00:00.186242, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.186255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.186396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.186450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.186469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] >+[2017/03/28 04:00:00.186482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.186493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" >+[2017/03/28 04:00:00.186507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.186523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.186541, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] >+[2017/03/28 04:00:00.186551, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.186563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.186577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.186593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.186611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.186623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 420590DD >+[2017/03/28 04:00:00.186637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.186649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.186674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '420590DD' stored >+[2017/03/28 04:00:00.186688, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x420590dd (1107661021) >+ open_persistent_id : 0x00000000420590dd (1107661021) >+ open_volatile_id : 0x00000000bf6081a0 (3210772896) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.186802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 420590DD >+[2017/03/28 04:00:00.186814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.186823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.186834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x420590dd) stored >+[2017/03/28 04:00:00.186843, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xbf6081a0 (3210772896) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x420590dd (1107661021) >+ open_persistent_id : 0x00000000420590dd (1107661021) >+ open_volatile_id : 0x00000000bf6081a0 (3210772896) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.187015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3210772896 (1 used) >+[2017/03/28 04:00:00.187029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f >+[2017/03/28 04:00:00.187041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 >+[2017/03/28 04:00:00.187052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.187077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.187090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.187105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.187116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.187127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.187146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.187156, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.187168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.187177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.187190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.187202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.187217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.187232, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/471507297, tv_sec = 58d9c3a0, tv_usec = 2d8dd >+[2017/03/28 04:00:00.187245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.187255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.187266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.187275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xb9339d273d190d4c (-5101561161026302644) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000138 (312) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.186589 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001c1aa161 (471507297) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50c0b85f (1354807391) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.187457, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248972 key fd00:818c3:0 >+[2017/03/28 04:00:00.187478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.187490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.187502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.187513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248973 key fd00:818c3:0 >+[2017/03/28 04:00:00.187526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.187535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.187544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.187555, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.187576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 >+[2017/03/28 04:00:00.187588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.187602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.187613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.187623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3210772896 >+[2017/03/28 04:00:00.187638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.187657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/313/512 >+[2017/03/28 04:00:00.187674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.188723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.188754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 313 (position 313) from bitmap >+[2017/03/28 04:00:00.188765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 313 >+[2017/03/28 04:00:00.188788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.188801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.188932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.188987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.189002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 313, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.189022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3210772896 >+[2017/03/28 04:00:00.189039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.189050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.189063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.189078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fae00 >+[2017/03/28 04:00:00.189091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248973 key fd00:818c3:0 >+[2017/03/28 04:00:00.189105, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3210772896) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.189121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll| >+[2017/03/28 04:00:00.189132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll" >+[2017/03/28 04:00:00.189145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUI130.DLL] >+[2017/03/28 04:00:00.189156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.189169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcui130.dll >+[2017/03/28 04:00:00.189194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcui130.dll >+[2017/03/28 04:00:00.189206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcui130.dll ? >+[2017/03/28 04:00:00.189215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcui130.dll (len 12) ? >+[2017/03/28 04:00:00.189226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcui130.dll ? >+[2017/03/28 04:00:00.189234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcui130.dll (len 12) ? >+[2017/03/28 04:00:00.189249, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.189266, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.189277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.189297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.189308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.189326, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.189343, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.189373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcui130.dll ? >+[2017/03/28 04:00:00.189384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcui130.dll (len 12) ? >+[2017/03/28 04:00:00.189393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcui130.dll >+[2017/03/28 04:00:00.189403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.189422, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] >+[2017/03/28 04:00:00.189433, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3210772896) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189469, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.189487, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] >+[2017/03/28 04:00:00.189498, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll. Granting 0x2 >+[2017/03/28 04:00:00.189549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189582, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.189617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.189633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.189644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.189654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.189730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.189756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.189784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.189795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.189811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+[2017/03/28 04:00:00.189807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ rename_open_files: renaming file fnum 3210772896 (file_id fd00:818c3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.189837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll hash 0xb984c600 >+[2017/03/28 04:00:00.189850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+[2017/03/28 04:00:00.189849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp >+[2017/03/28 04:00:00.189878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+[2017/03/28 04:00:00.189880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ rename_share_filename: msg_len = 107 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.189891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.189892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.189901, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.189907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0xb9339d273d190d4d (-5101561161026302643) >+[2017/03/28 04:00:00.189917, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.189928, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.189939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.189956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ vnn : 0xffffffff (4294967295) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000138 (312) >+ op_type : 0x0000 (0) >+[2017/03/28 04:00:00.189975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.189998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+ time : Di Mär 28 04:00:00 2017 CEST.186589 >+[2017/03/28 04:00:00.190009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+[2017/03/28 04:00:00.190024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_file_id : 0x000000001c1aa161 (471507297) >+[2017/03/28 04:00:00.190037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ uid : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.190048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0xb984c600 (3112486400) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stale : 0x00 (0) >+ lease : NULL >+[2017/03/28 04:00:00.190058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_leases : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.190075, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+[2017/03/28 04:00:00.190092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+[2017/03/28 04:00:00.190113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.190123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+[2017/03/28 04:00:00.190125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248973 key fd00:818c3:0 >+[2017/03/28 04:00:00.190136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.190145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.190151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+[2017/03/28 04:00:00.190154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ release lock order 1 for /var/run/samba/locking.tdb >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.190166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.190167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.190185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.190199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 >+[2017/03/28 04:00:00.190215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.190227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/314/512 >+[2017/03/28 04:00:00.190242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.190900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.190930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 314 (position 314) from bitmap >+[2017/03/28 04:00:00.190941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 314 >+[2017/03/28 04:00:00.190962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.190976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.191105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.191175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.191191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 314, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.191203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll - fnum 3210772896 >+[2017/03/28 04:00:00.191228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 >+[2017/03/28 04:00:00.191245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xb984c600 >+[2017/03/28 04:00:00.191256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (fnum 3210772896) level=1034 max_data=56 >+[2017/03/28 04:00:00.191268, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.191290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.191302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.191319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.191330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.191358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.191380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.191396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/315/512 >+[2017/03/28 04:00:00.191412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.192285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.192315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 315 (position 315) from bitmap >+[2017/03/28 04:00:00.192335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 315 >+[2017/03/28 04:00:00.192358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.192371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.192502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.192555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.192571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll - fnum 3210772896 >+[2017/03/28 04:00:00.192586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.192596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.192637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C318 >+[2017/03/28 04:00:00.192653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.192665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:818c3:0 >+[2017/03/28 04:00:00.192694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.192705, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xb9339d273d190d4e (-5101561161026302642) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000138 (312) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.186589 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001c1aa161 (471507297) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xb984c600 (3112486400) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.192885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xb984c600 >+[2017/03/28 04:00:00.192896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.192905, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xb9339d273d190d4e (-5101561161026302642) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:20 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x00000000000818c3 (530627) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.192995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 >+[2017/03/28 04:00:00.193007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.193019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.193028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.193040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C318 >+[2017/03/28 04:00:00.193054, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.193068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.193077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.193088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 420590DD >+[2017/03/28 04:00:00.193100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fae00 >+[2017/03/28 04:00:00.193115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 420590DD >+[2017/03/28 04:00:00.193125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.193135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.193147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3210772896 (0 used) >+[2017/03/28 04:00:00.193161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.193173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/316/512 >+[2017/03/28 04:00:00.193188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.231846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.231876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 316 (position 316) from bitmap >+[2017/03/28 04:00:00.231896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 317 (position 317) from bitmap >+[2017/03/28 04:00:00.231922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 318 (position 318) from bitmap >+[2017/03/28 04:00:00.231934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 316 >+[2017/03/28 04:00:00.231957, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.231971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.232118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.232175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.232196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.232209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.232220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.232243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.232260, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.232276, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.232287, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.232299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.232313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.232325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.232337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.232352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.232363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.232375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8BA40538 >+[2017/03/28 04:00:00.232390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+[2017/03/28 04:00:00.232401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.232427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8BA40538' stored >+[2017/03/28 04:00:00.232442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8ba40538 (2342782264) >+ open_persistent_id : 0x000000008ba40538 (2342782264) >+ open_volatile_id : 0x000000009a727cd5 (2591194325) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.232569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8BA40538 >+[2017/03/28 04:00:00.232582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.232592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.232629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8ba40538) stored >+[2017/03/28 04:00:00.232641, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x9a727cd5 (2591194325) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8ba40538 (2342782264) >+ open_persistent_id : 0x000000008ba40538 (2342782264) >+ open_volatile_id : 0x000000009a727cd5 (2591194325) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.232822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2591194325 (1 used) >+[2017/03/28 04:00:00.232837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.232856, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.232873, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.232883, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.232899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.232911, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.232927, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.232944, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.232954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.232967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.232977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.232990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.233004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.233019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.233030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfb1f33754b09cfe8 (-351505667048484888) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000013c (316) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.232348 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000df8d0b0f (3750562575) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.233218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066728 key fd00:8183f:0 >+[2017/03/28 04:00:00.233241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.233253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.233265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.233276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 >+[2017/03/28 04:00:00.233290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.233300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.233308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.233321, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.233345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.233365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.233381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.233392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.233403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 >+[2017/03/28 04:00:00.233419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.233440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.233508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 317 >+[2017/03/28 04:00:00.233527, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.233540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.233678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.233733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.233747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.233760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 >+[2017/03/28 04:00:00.233773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 317, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.233783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.233798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.233809, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.233833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 >+[2017/03/28 04:00:00.233853, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.233874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.233885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.233901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.233912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.233931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 >+[2017/03/28 04:00:00.233954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.233975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.233987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.234002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 >+[2017/03/28 04:00:00.234019, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.234033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.234049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.234059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.234075, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.234088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.234098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.234123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.234138, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.234158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.234170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.234186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.234196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.234211, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.234225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.234235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.234255, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 >+[2017/03/28 04:00:00.234270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 352 >+[2017/03/28 04:00:00.234280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:352] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.234297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.234313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 352 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.234381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 318 >+[2017/03/28 04:00:00.234399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.234412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.234551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.234619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.234632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.234643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 >+[2017/03/28 04:00:00.234655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 318, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.234666, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.234683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 >+[2017/03/28 04:00:00.234696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.234709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.234727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.234737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/319/510 >+[2017/03/28 04:00:00.234747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/319/511 >+[2017/03/28 04:00:00.234757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/319/512 >+[2017/03/28 04:00:00.234769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.235397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.235427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 319 (position 319) from bitmap >+[2017/03/28 04:00:00.235448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 319 >+[2017/03/28 04:00:00.235471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.235484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.235631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.235688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.235705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 >+[2017/03/28 04:00:00.235720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.235731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.235744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.235759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.235771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.235799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.235811, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfb1f33754b09cfe9 (-351505667048484887) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000013c (316) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.232348 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000df8d0b0f (3750562575) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.236014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.236026, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.236035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfb1f33754b09cfe9 (-351505667048484887) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.236130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 >+[2017/03/28 04:00:00.236143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.236155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.236165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.236178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.236191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.236211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.236224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.236236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8BA40538 >+[2017/03/28 04:00:00.236247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.236264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8BA40538 >+[2017/03/28 04:00:00.236275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.236285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.236298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2591194325 (0 used) >+[2017/03/28 04:00:00.236311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.236325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/320/512 >+[2017/03/28 04:00:00.236342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.237753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.237785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 320 (position 320) from bitmap >+[2017/03/28 04:00:00.237805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 320 >+[2017/03/28 04:00:00.237829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.237843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.237974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.238043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.238063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.238077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.238088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.238102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] >+[2017/03/28 04:00:00.238114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.238136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp >+[2017/03/28 04:00:00.238156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp >+[2017/03/28 04:00:00.238168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.238177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.238188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.238197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.238212, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.238229, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.238241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.238254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.238265, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.238283, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.238300, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.238323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.238334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.238343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF4A1.tmp >+[2017/03/28 04:00:00.238353, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.238373, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.238385, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.238405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.238419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.238436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.238447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.238459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C4C39E7C >+[2017/03/28 04:00:00.238473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.238485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.238511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C4C39E7C' stored >+[2017/03/28 04:00:00.238525, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc4c39e7c (3301154428) >+ open_persistent_id : 0x00000000c4c39e7c (3301154428) >+ open_volatile_id : 0x0000000083d1243d (2211521597) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.238645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C4C39E7C >+[2017/03/28 04:00:00.238657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.238667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.238684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc4c39e7c) stored >+[2017/03/28 04:00:00.238694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x83d1243d (2211521597) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc4c39e7c (3301154428) >+ open_persistent_id : 0x00000000c4c39e7c (3301154428) >+ open_volatile_id : 0x0000000083d1243d (2211521597) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.238864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2211521597 (1 used) >+[2017/03/28 04:00:00.238878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.238891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.238902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.238916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.238936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.238949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.238965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.238976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.238985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.238994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.239021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.239080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.239095, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.239105, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.239507, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.239523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x2 >+[2017/03/28 04:00:00.239541, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.239558, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.239568, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.239586, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.239599, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.239639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.239658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.239668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.239681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.239695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.239723, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.239740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.239750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.239764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.239779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4c43f00 >+[2017/03/28 04:00:00.239783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.239797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=2, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.239832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+[2017/03/28 04:00:00.239834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.239850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.239863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+[2017/03/28 04:00:00.239861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.239874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+[2017/03/28 04:00:00.239876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Security token: (NULL) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.239885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+[2017/03/28 04:00:00.239887, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ UNIX token of user 0 >+ notifyd_trigger: Trying path /var/lib/samba >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.239899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.239922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.239952, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.239937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1151473685 >+[2017/03/28 04:00:00.239967, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1151473685, tv_sec = 58d9c3a0, tv_usec = 3a360 >+[2017/03/28 04:00:00.239983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+[2017/03/28 04:00:00.239980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.239995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.240016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.240068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.240091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.240101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5a94c9adafe98e3 (-744980035370313501) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000140 (320) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.238432 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000044a21815 (1151473685) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.240276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238115 key fd00:81a86:0 >+[2017/03/28 04:00:00.240305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.240332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.240346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.240357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 >+[2017/03/28 04:00:00.240374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.240394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.240407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.240417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.240426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.240435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.240459, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.240508, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.240523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.240533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.240993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.241004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.241014, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.241426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.241439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.241455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.241469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.241486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.241501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.241512, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.241797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.241810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.242091, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.242105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.242118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.242128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.242137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.242146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.242169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.242183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.242210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.242227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.242244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.242258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.242271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.242289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.242303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.242315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.242327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.242339, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.242352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.242388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.242398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.242407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.242416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.242425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.242443, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.242454, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.242854, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.242870, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.242887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.242898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.242909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.242920, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.242933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.242943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.242953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.242963, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.242972, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.242980, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.243011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.243028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.243044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.243055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.243067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.243087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.243097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.243107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.243146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.243180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.243213, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.243254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.243299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.243324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.243342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.243359, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243399, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243413, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.243426, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.243440, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243461, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243487, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.243498, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243508, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.243516, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.243525, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.243543, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.243567, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.243589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.243597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.243606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.243623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.243636, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.243659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.243675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.243689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.243704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.243715, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.243725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.243781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.243793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.243830, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.243840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.243849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.243858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.243867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.243930, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp based on system ACL >+[2017/03/28 04:00:00.243962, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.244238, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.244249, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.244669, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.244685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.244698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.244708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.244716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.244725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.244751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.244768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.244778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.244786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.244808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.244833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.244845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.244860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.244871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.244881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 2211521597 >+[2017/03/28 04:00:00.244897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.244910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/321/512 >+[2017/03/28 04:00:00.244926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.246015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.246045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 321 (position 321) from bitmap >+[2017/03/28 04:00:00.246057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 321 >+[2017/03/28 04:00:00.246080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.246093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.246233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.246286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.246306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.246319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.246329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.246343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] >+[2017/03/28 04:00:00.246354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.246368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp >+[2017/03/28 04:00:00.246384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.246395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.246406, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.246423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.246433, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.246451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.246466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.246482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.246492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.246503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C6A6DA9F >+[2017/03/28 04:00:00.246517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:00.246528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.246554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C6A6DA9F' stored >+[2017/03/28 04:00:00.246568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc6a6da9f (3332823711) >+ open_persistent_id : 0x00000000c6a6da9f (3332823711) >+ open_volatile_id : 0x00000000f0ebf7d6 (4041996246) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.246682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C6A6DA9F >+[2017/03/28 04:00:00.246694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.246710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.246720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc6a6da9f) stored >+[2017/03/28 04:00:00.246729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf0ebf7d6 (4041996246) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc6a6da9f (3332823711) >+ open_persistent_id : 0x00000000c6a6da9f (3332823711) >+ open_volatile_id : 0x00000000f0ebf7d6 (4041996246) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.246893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4041996246 (2 used) >+[2017/03/28 04:00:00.246906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.246919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.246930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.246962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.246975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.246991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.247002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.247013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.247023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.247033, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.247044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.247054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.247066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.247079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.247092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 >+[2017/03/28 04:00:00.247114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.247127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.247137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.247148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.247164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.247176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.247185, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1130793976, tv_sec = 58d9c3a0, tv_usec = 3c2ce >+[2017/03/28 04:00:00.247205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=2, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.247216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.247226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.247237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.247248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.247258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81a86:0 >+[2017/03/28 04:00:00.247268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.247284, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=3 >+[2017/03/28 04:00:00.247295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.247305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.247314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.247324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.247334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.247343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5a94c9adafe98e4 (-744980035370313500) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000140 (320) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.238432 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000044a21815 (1151473685) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000141 (321) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.246478 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000043668bf8 (1130793976) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.247604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 >+[2017/03/28 04:00:00.247638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.247651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.247663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.247674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 >+[2017/03/28 04:00:00.247686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.247696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.247704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.247723, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.247745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.247757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.247772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.247782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.247793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 >+[2017/03/28 04:00:00.247808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.247821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/322/512 >+[2017/03/28 04:00:00.247837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.248468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.248499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 322 (position 322) from bitmap >+[2017/03/28 04:00:00.248510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 322 >+[2017/03/28 04:00:00.248532, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.248546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.248709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.248766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.248781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 322, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.248792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 >+[2017/03/28 04:00:00.248809, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 4041996246) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.248821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.248831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.248853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.248865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.248881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.248891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.248901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.248910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.248928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.248959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.248978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.248991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.249018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.249032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.249072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.249067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.249081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.249102, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.249109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.249113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.249126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.249136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.249139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notifyd_trigger: Trying path /var >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.249149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.249152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.249158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.249167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.249170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.249176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.249192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.249194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/323/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.249209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.249212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.249230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.249242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.249251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.249259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.249268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.249276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.249285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.249863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.249893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 323 (position 323) from bitmap >+[2017/03/28 04:00:00.249904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 323 >+[2017/03/28 04:00:00.249926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.249939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.250079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.250135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.250151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 >+[2017/03/28 04:00:00.250165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.250175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.250187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.250202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.250216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 >+[2017/03/28 04:00:00.250229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.250240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.250248, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5a94c9adafe98e5 (-744980035370313499) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000140 (320) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.238432 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000044a21815 (1151473685) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.250434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 >+[2017/03/28 04:00:00.250458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.250470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.250482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.250494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 >+[2017/03/28 04:00:00.250509, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.250522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.250531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.250542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C6A6DA9F >+[2017/03/28 04:00:00.250553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:00.250568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C6A6DA9F >+[2017/03/28 04:00:00.250585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.250595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.250607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4041996246 (1 used) >+[2017/03/28 04:00:00.250620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.250631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/324/512 >+[2017/03/28 04:00:00.250647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.251292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.251322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 324 (position 324) from bitmap >+[2017/03/28 04:00:00.251334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 324 >+[2017/03/28 04:00:00.251355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.251368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.251498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.251561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.251578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 2211521597 >+[2017/03/28 04:00:00.251592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.251602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.251615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.251630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.251643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 >+[2017/03/28 04:00:00.251658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1151473685 has kernel oplock state of 1. >+[2017/03/28 04:00:00.251672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.251685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.251694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.251703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.251711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.251731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.251743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=3, fsp->brlock_seqnum=2 >+[2017/03/28 04:00:00.251759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.251770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.251782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.251792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.251802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81a86:0 >+[2017/03/28 04:00:00.251819, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.251832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=4 >+[2017/03/28 04:00:00.251843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.251853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.251862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.251872, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.251883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.251893, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5a94c9adafe98e6 (-744980035370313498) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.251999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 >+[2017/03/28 04:00:00.252011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.252022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.252032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.252043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.252058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.252074, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.252099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.252110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.252120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C4C39E7C >+[2017/03/28 04:00:00.252132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a760 >+[2017/03/28 04:00:00.252147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C4C39E7C >+[2017/03/28 04:00:00.252158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.252167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.252179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2211521597 (0 used) >+[2017/03/28 04:00:00.252193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.252205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/325/512 >+[2017/03/28 04:00:00.252221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.252943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.252966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 325 (position 325) from bitmap >+[2017/03/28 04:00:00.252977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 325 >+[2017/03/28 04:00:00.252998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.253010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.253154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.253207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.253225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.253237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.253248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.253262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.253277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.253295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.253305, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.253316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.253330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.253354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.253365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.253377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5EDE137B >+[2017/03/28 04:00:00.253390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.253400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.253425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '5EDE137B' stored >+[2017/03/28 04:00:00.253439, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5ede137b (1591612283) >+ open_persistent_id : 0x000000005ede137b (1591612283) >+ open_volatile_id : 0x000000003c821284 (1015157380) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.253551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5EDE137B >+[2017/03/28 04:00:00.253563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.253572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.253582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x5ede137b) stored >+[2017/03/28 04:00:00.253591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3c821284 (1015157380) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5ede137b (1591612283) >+ open_persistent_id : 0x000000005ede137b (1591612283) >+ open_volatile_id : 0x000000003c821284 (1015157380) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.253763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1015157380 (1 used) >+[2017/03/28 04:00:00.253776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.253788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.253799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.253824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 >+[2017/03/28 04:00:00.253836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.253852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.253863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.253880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.253891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.253900, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.253911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.253921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.253933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.253945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.253959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.253974, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/620657398, tv_sec = 58d9c3a0, tv_usec = 3dda6 >+[2017/03/28 04:00:00.253988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.253998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.254008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.254017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8db802065c66f912 (-8234829692303640302) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000145 (325) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.253350 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000024fe7af6 (620657398) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.254197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911314 key fd00:81a86:0 >+[2017/03/28 04:00:00.254218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.254229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.254241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.254252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 >+[2017/03/28 04:00:00.254265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.254275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.254283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.254294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.254315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 >+[2017/03/28 04:00:00.254327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.254342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.254352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.254363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 >+[2017/03/28 04:00:00.254378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.254398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/326/512 >+[2017/03/28 04:00:00.254414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.255206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.255236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 326 (position 326) from bitmap >+[2017/03/28 04:00:00.255248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 326 >+[2017/03/28 04:00:00.255269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.255283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.255412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.255632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.255650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 326, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.255671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 >+[2017/03/28 04:00:00.255688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1015157380) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.255699, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.255722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 >+[2017/03/28 04:00:00.255734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.255749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.255760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.255770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.255781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 1015157380, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.255793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.255802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.255815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.255829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.255843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 >+[2017/03/28 04:00:00.255865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.255876, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8db802065c66f913 (-8234829692303640301) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000145 (325) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.253350 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000024fe7af6 (620657398) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x8d110bb2 (2366704562) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.256413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 >+[2017/03/28 04:00:00.256455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.256470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.256482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.256493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 >+[2017/03/28 04:00:00.256509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.256522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/327/512 >+[2017/03/28 04:00:00.256537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.257238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.257269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 327 (position 327) from bitmap >+[2017/03/28 04:00:00.257280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 327 >+[2017/03/28 04:00:00.257302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.257315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.257454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.257508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.257524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 >+[2017/03/28 04:00:00.257539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.257549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.257561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.257576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.257590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 >+[2017/03/28 04:00:00.257603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.257613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.257622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.257632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.257640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.257689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.257703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8db802065c66f914 (-8234829692303640300) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.257801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 >+[2017/03/28 04:00:00.257814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.257825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.257835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.257846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.257859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.257875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.257904, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.257922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.257931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.257942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5EDE137B >+[2017/03/28 04:00:00.257955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+[2017/03/28 04:00:00.257954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.257971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 5EDE137B >+[2017/03/28 04:00:00.257990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.257996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.257999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.258015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1015157380 (0 used) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.258029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.258037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.258044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/328/512 >+[2017/03/28 04:00:00.258049, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.258060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.258060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ notifyd_trigger: Trying path /var/lib/samba >+ signed SMB2 message >+[2017/03/28 04:00:00.258070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.258080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.258095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.259105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.259135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 328 (position 328) from bitmap >+[2017/03/28 04:00:00.259147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 328 >+[2017/03/28 04:00:00.259170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.259184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.259323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.259377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.259396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.259409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.259420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.259433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.259450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.259465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp >+[2017/03/28 04:00:00.259475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.259485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.259495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.259504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.259518, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.259534, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.259545, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.259559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.259576, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.259593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.259610, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.259635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4A1.tmp ? >+[2017/03/28 04:00:00.259645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4A1.tmp (len 11) ? >+[2017/03/28 04:00:00.259654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF4A1.tmp >+[2017/03/28 04:00:00.259664, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.259682, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.259694, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.259706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.259718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.259734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.259745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.259756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C4E96DBE >+[2017/03/28 04:00:00.259770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.259781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.259806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C4E96DBE' stored >+[2017/03/28 04:00:00.259820, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc4e96dbe (3303632318) >+ open_persistent_id : 0x00000000c4e96dbe (3303632318) >+ open_volatile_id : 0x000000002254d977 (575986039) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.259960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C4E96DBE >+[2017/03/28 04:00:00.259974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.259984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.259994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc4e96dbe) stored >+[2017/03/28 04:00:00.260003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x2254d977 (575986039) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc4e96dbe (3303632318) >+ open_persistent_id : 0x00000000c4e96dbe (3303632318) >+ open_volatile_id : 0x000000002254d977 (575986039) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.260178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 575986039 (1 used) >+[2017/03/28 04:00:00.260191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.260205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.260215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.260228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.260240, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.260252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.260268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.260278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.260287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.260295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.260320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.260370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.260384, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.260393, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.260818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.260834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x2 >+[2017/03/28 04:00:00.260853, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.260869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.260879, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.260896, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.260908, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.260939, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.260957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.260973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.260987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.261027, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.261043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.261053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.261066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.261080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4c43f00 >+[2017/03/28 04:00:00.261082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.261098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.261122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+[2017/03/28 04:00:00.261124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.261139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.261155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.261159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var >+ Security token: (NULL) >+[2017/03/28 04:00:00.261168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.261170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.261179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.261188, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.261196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.261197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.261215, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.261217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 140467637 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.261229, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/140467637, tv_sec = 58d9c3a0, tv_usec = 3f692 >+[2017/03/28 04:00:00.261244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.261335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.261344, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x2cf55acb771cc845 (3239595336886175813) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000148 (328) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.259730 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000085f5db5 (140467637) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.258570199 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.261526, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175813 key fd00:81a86:0 >+[2017/03/28 04:00:00.261550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.261562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.261574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.261586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 >+[2017/03/28 04:00:00.261600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, len 1048576 >+[2017/03/28 04:00:00.261620, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.261633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.261645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.261655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.261663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.261672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.261695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.261742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.261756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.261765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.262158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.262168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.262178, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.262572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.262585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.262599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.262612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.262623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.262636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.262647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.262918, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.262930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.263202, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.263216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.263228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.263237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.263245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.263254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.263275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.263287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.263311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.263326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.263341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.263355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.263366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.263375, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.263387, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.263399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.263410, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.263422, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.263434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.263476, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.263486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.263495, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.263504, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.263512, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.263528, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: >+[2017/03/28 04:00:00.263539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.263947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.263963, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.263980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.263990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.264000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.264011, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.264023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.264032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.264042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.264051, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.264060, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.264068, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.264089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.264105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.264121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.264131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.264141, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.264160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.264170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.264179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.264222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.264255, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264279, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.264288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.264320, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.264363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.264391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.264409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.264426, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264464, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264477, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.264490, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.264503, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264516, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264539, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.264550, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264559, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.264568, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.264576, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.264593, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264626, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.264637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.264665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.264674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.264682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.264698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.264711, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.264735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.264751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.264765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.264779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.264790, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.264799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.264845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.264858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.264892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.264908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.264917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.264926, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.264935, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.264979, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp based on system ACL >+[2017/03/28 04:00:00.264994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.265270, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.265281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.265672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.265687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.265699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.265708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.265717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.265726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.265751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.265767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.265777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.265785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.265799, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.265821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.265833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.265849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.265860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.265871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.265887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.265899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/329/512 >+[2017/03/28 04:00:00.265923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.266936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.266965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 329 (position 329) from bitmap >+[2017/03/28 04:00:00.266977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 329 >+[2017/03/28 04:00:00.266998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.267011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.267141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.267194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.267210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 329, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.267221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.267244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 575986039) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.267257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp to 384512 >+[2017/03/28 04:00:00.267271, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 384512 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp : setting new size to 384512 >+[2017/03/28 04:00:00.267284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp to len 384512 >+[2017/03/28 04:00:00.267305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.267319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.267346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.267360, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81a86:0 >+[2017/03/28 04:00:00.267377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.267386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.267399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.267399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.267414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.267436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 >+[2017/03/28 04:00:00.267440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.267449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.267459, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ sequence_number : 0x2cf55acb771cc846 (3239595336886175814) >+ servicepath : * >+[2017/03/28 04:00:00.267473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : '/var/lib/samba/drivers' >+ notifyd_trigger: Trying path /var >+ base_name : * >+[2017/03/28 04:00:00.267485, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ notifyd_trigger: Trying path /var/lib >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.267501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:00.267512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.267524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.267534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ op_mid : 0x0000000000000148 (328) >+ op_type : 0x0003 (3) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.259730 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000085f5db5 (140467637) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.267661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 >+[2017/03/28 04:00:00.267686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.267698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.267710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.267729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 >+[2017/03/28 04:00:00.267744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.267781, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.267792, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:00 2017 >+[2017/03/28 04:00:00.267803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.267813, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.267831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.267844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.267870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.267886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/330/512 >+[2017/03/28 04:00:00.267902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.267936, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.267991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.268031, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.268043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.268052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.268060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.268069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.268078, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.270134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.270168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 330 (position 330) from bitmap >+[2017/03/28 04:00:00.270181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 330 >+[2017/03/28 04:00:00.270774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.270796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.270928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.270985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.271015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 330, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.271037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.271052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.271063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.271162, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.271191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.271204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.271220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.271231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.271296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.271313, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.271326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.271340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.271351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/331/512 >+[2017/03/28 04:00:00.271366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.271428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.271455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 331 (position 331) from bitmap >+[2017/03/28 04:00:00.271477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 331 >+[2017/03/28 04:00:00.272056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.272076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.272212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.272265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.272279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 331, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.272290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.272303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.272313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.272377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.272393, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.272405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.272421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.272447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/332/512 >+[2017/03/28 04:00:00.272487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.272636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.272657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 332 (position 332) from bitmap >+[2017/03/28 04:00:00.272667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 332 >+[2017/03/28 04:00:00.273205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.273219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.273347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.273399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.273413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 332, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.273424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.273443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.273454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.273518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.273535, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.273546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.273560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.273572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/333/512 >+[2017/03/28 04:00:00.273586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.273660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.273678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 333 (position 333) from bitmap >+[2017/03/28 04:00:00.273689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 333 >+[2017/03/28 04:00:00.274240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.274257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.274392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.274444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.274458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 333, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.274469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.274481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.274491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.274550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.274567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.274578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.274592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.274603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/334/512 >+[2017/03/28 04:00:00.274617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.274702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.274721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 334 (position 334) from bitmap >+[2017/03/28 04:00:00.274730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 334 >+[2017/03/28 04:00:00.275275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.275289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.275417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.275468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.275482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 334, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.275493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.275504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.275514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.275580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:00.275600, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.275612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:00.275626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.275637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/335/512 >+[2017/03/28 04:00:00.275651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.275735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.275753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 335 (position 335) from bitmap >+[2017/03/28 04:00:00.275767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 335 >+[2017/03/28 04:00:00.276282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.276299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.276428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.276487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.276501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 335, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.276512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.276524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (56832) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.276534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.276585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 327680, size = 56832, returned 56832 >+[2017/03/28 04:00:00.276619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=56832 offset=0 wrote=56832 >+[2017/03/28 04:00:00.276634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 327680, requested 56832, written = 56832 >+[2017/03/28 04:00:00.276648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.276659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/336/512 >+[2017/03/28 04:00:00.276674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.277154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.277183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 336 (position 336) from bitmap >+[2017/03/28 04:00:00.277195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 336 >+[2017/03/28 04:00:00.277217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.277230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.277371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.277427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.277442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 336, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.277453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.277467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 575986039) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.277480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.277490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.277499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:38 2012 >+ >+[2017/03/28 04:00:00.277540, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:45:38 2012 CEST id=fd00:81a86:0 >+[2017/03/28 04:00:00.277556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.277572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.277585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.277599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.277613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 >+[2017/03/28 04:00:00.277626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.277635, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x2cf55acb771cc847 (3239595336886175815) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000148 (328) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.259730 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000085f5db5 (140467637) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 >+ changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.277813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 >+[2017/03/28 04:00:00.277844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.277857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.277869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.277881, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 >+[2017/03/28 04:00:00.277894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.277903, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.277915, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.277926, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.277936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.277954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.277968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.277998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.278014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/337/512 >+[2017/03/28 04:00:00.278029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.278045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.278087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.278102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.278112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.278121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.278129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.278138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.278158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.279544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.279573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 337 (position 337) from bitmap >+[2017/03/28 04:00:00.279585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 337 >+[2017/03/28 04:00:00.279606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.279619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.279750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.279803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.279819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 >+[2017/03/28 04:00:00.279834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.279854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.279867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.279882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.279896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 >+[2017/03/28 04:00:00.279926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 140467637 has kernel oplock state of 1. >+[2017/03/28 04:00:00.279943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.279955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.279965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.279974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.279982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.280003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.280014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.280025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.280036, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.280048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.280060, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.280069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x2cf55acb771cc848 (3239595336886175816) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 >+ changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.280166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 >+[2017/03/28 04:00:00.280178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.280190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.280200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.280212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.280227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.280247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.280257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.280269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.280280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.280290, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.280298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.280307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.280318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.280329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.280366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.280377, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.280388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.280399, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.280416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.280431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.280457, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.280473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.280483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.280494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C4E96DBE >+[2017/03/28 04:00:00.280506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.280521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.280510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Unlocking key C4E96DBE >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.280541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.280551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.280553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.280563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 575986039 (0 used) >+[2017/03/28 04:00:00.280568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.280578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+[2017/03/28 04:00:00.280580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.280591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.280616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.280624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.280642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.280644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+[2017/03/28 04:00:00.280654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.280672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.280684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.280698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.280710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/338/512 >+[2017/03/28 04:00:00.280726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.281206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.281236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 338 (position 338) from bitmap >+[2017/03/28 04:00:00.281248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 338 >+[2017/03/28 04:00:00.281271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.281284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.281414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.281476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.281495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.281507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.281518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.281532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] >+[2017/03/28 04:00:00.281543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.281557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp >+[2017/03/28 04:00:00.281573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.281584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.281594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.281612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.281622, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.281634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.281647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.281670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.281681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.281692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E48EA98D >+[2017/03/28 04:00:00.281706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.281718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.281742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'E48EA98D' stored >+[2017/03/28 04:00:00.281756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe48ea98d (3834554765) >+ open_persistent_id : 0x00000000e48ea98d (3834554765) >+ open_volatile_id : 0x000000005318ef94 (1394143124) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.281870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E48EA98D >+[2017/03/28 04:00:00.281882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.281892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.281902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xe48ea98d) stored >+[2017/03/28 04:00:00.281911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x5318ef94 (1394143124) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe48ea98d (3834554765) >+ open_persistent_id : 0x00000000e48ea98d (3834554765) >+ open_volatile_id : 0x000000005318ef94 (1394143124) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.282082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1394143124 (1 used) >+[2017/03/28 04:00:00.282096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.282108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.282119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.282144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.282156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.282172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.282183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.282206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.282217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.282233, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.282250, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.282260, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.282277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.282288, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.282304, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.282321, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.282331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.282343, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.282355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.282365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.282377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.282390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.282405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.282422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.282435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.282445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.282454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.282470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.282492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.282503, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1970136810 >+[2017/03/28 04:00:00.282515, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1970136810, tv_sec = 58d9c3a0, tv_usec = 44c42 >+[2017/03/28 04:00:00.282527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.282538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.282548, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5da6021118803600 (6748083364110022144) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000152 (338) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.281666 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000756de6ea (1970136810) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.282728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022144 key fd00:81a86:0 >+[2017/03/28 04:00:00.282752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.282764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.282776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.282788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 >+[2017/03/28 04:00:00.282801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.282810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.282819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.282831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.282853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.282865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.282880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.282891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.282901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 >+[2017/03/28 04:00:00.282916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.282929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/339/512 >+[2017/03/28 04:00:00.282945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.283401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.283431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 339 (position 339) from bitmap >+[2017/03/28 04:00:00.283442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 339 >+[2017/03/28 04:00:00.283473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.283486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.283616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.283670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.283685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 339, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.283696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 >+[2017/03/28 04:00:00.283710, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1394143124) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.283723, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.283733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.283751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:38 2012 >+ >+[2017/03/28 04:00:00.283793, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:45:38 2012 CEST id=fd00:81a86:0 >+[2017/03/28 04:00:00.283809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.283818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.283831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.283845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.283859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 >+[2017/03/28 04:00:00.283872, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.283881, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5da6021118803601 (6748083364110022145) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000152 (338) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.281666 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000756de6ea (1970136810) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.284083, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 >+[2017/03/28 04:00:00.284108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.284121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.284133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.284145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 >+[2017/03/28 04:00:00.284158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.284167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.284179, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.284190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.284201, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.284213, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.284250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.284265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.284275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.284285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.284392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.284440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.284453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/340/512 >+[2017/03/28 04:00:00.284445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.284468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.284489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.284513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.284522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.284531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.284540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.284548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.284563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.284579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.284591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.284627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.284640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.284649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.284657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.284666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.285167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.285197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 340 (position 340) from bitmap >+[2017/03/28 04:00:00.285208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 340 >+[2017/03/28 04:00:00.285230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.285243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.285373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.285437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.285455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 >+[2017/03/28 04:00:00.285470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.285480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.285493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.285507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.285521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 >+[2017/03/28 04:00:00.285535, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1970136810 has kernel oplock state of 1. >+[2017/03/28 04:00:00.285550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.285563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.285572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.285581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.285589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.285609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.285620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.285631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.285641, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.285654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d110bb2 >+[2017/03/28 04:00:00.285665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.285674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5da6021118803602 (6748083364110022146) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.285773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 >+[2017/03/28 04:00:00.285784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.285796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.285805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.285817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.285832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.285852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.285861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.285875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.285886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.285896, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.285905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.285914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.285925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.285935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.285979, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.285991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:45:38 2012 >+[2017/03/28 04:00:00.286002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.286013, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.286025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.286038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.286065, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.286081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.286091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.286102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E48EA98D >+[2017/03/28 04:00:00.286115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.286114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.286130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key E48EA98D >+[2017/03/28 04:00:00.286150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.286157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.286160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.286172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.286178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1394143124 (0 used) >+[2017/03/28 04:00:00.286183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.286191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.286193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.286205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.286206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/341/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.286225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.286228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.286235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.286665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.286694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 341 (position 341) from bitmap >+[2017/03/28 04:00:00.286706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 341 >+[2017/03/28 04:00:00.286729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.286742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.286873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.286937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.286956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] >+[2017/03/28 04:00:00.286969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.286980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" >+[2017/03/28 04:00:00.286993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.287009, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.287027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] >+[2017/03/28 04:00:00.287037, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.287049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.287063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.287079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.287089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.287101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7DEE3A14 >+[2017/03/28 04:00:00.287115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.287126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.287151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '7DEE3A14' stored >+[2017/03/28 04:00:00.287164, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7dee3a14 (2112764436) >+ open_persistent_id : 0x000000007dee3a14 (2112764436) >+ open_volatile_id : 0x000000006478d0c3 (1685639363) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.287287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 7DEE3A14 >+[2017/03/28 04:00:00.287299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.287309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.287319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x7dee3a14) stored >+[2017/03/28 04:00:00.287328, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x6478d0c3 (1685639363) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7dee3a14 (2112764436) >+ open_persistent_id : 0x000000007dee3a14 (2112764436) >+ open_volatile_id : 0x000000006478d0c3 (1685639363) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.287500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1685639363 (1 used) >+[2017/03/28 04:00:00.287513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 >+[2017/03/28 04:00:00.287526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 >+[2017/03/28 04:00:00.287536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.287561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.287574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.287590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.287601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.287612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.287622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.287632, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.287643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.287652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.287665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.287684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.287699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.287714, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1699366800, tv_sec = 58d9c3a0, tv_usec = 46163 >+[2017/03/28 04:00:00.287728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.287738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.287748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.287757, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x446ed240f6b38584 (4931109818475971972) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000155 (341) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.287075 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000654a4790 (1699366800) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d110bb2 (2366704562) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.287947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971972 key fd00:81a86:0 >+[2017/03/28 04:00:00.287979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.287991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.288004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.288015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971973 key fd00:81a86:0 >+[2017/03/28 04:00:00.288028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.288038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.288046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.288058, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.288079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 >+[2017/03/28 04:00:00.288092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.288107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.288117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.288127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1685639363 >+[2017/03/28 04:00:00.288142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.288155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/342/512 >+[2017/03/28 04:00:00.288171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.288721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.288744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 342 (position 342) from bitmap >+[2017/03/28 04:00:00.288754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 342 >+[2017/03/28 04:00:00.288775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.288796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.288925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.288979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.288994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 342, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.289005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1685639363 >+[2017/03/28 04:00:00.289020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.289030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.289043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.289057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61990 >+[2017/03/28 04:00:00.289070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971973 key fd00:81a86:0 >+[2017/03/28 04:00:00.289089, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1685639363) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.289105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll| >+[2017/03/28 04:00:00.289115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll" >+[2017/03/28 04:00:00.289128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPE130.DLL] >+[2017/03/28 04:00:00.289139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.289152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpe130.dll >+[2017/03/28 04:00:00.289171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpe130.dll >+[2017/03/28 04:00:00.289182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcpe130.dll ? >+[2017/03/28 04:00:00.289191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpe130.dll (len 12) ? >+[2017/03/28 04:00:00.289202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcpe130.dll ? >+[2017/03/28 04:00:00.289210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpe130.dll (len 12) ? >+[2017/03/28 04:00:00.289225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.289241, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.289252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.289265, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.289275, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.289292, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.289308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.289332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcpe130.dll ? >+[2017/03/28 04:00:00.289349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcpe130.dll (len 12) ? >+[2017/03/28 04:00:00.289358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcpe130.dll >+[2017/03/28 04:00:00.289368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.289387, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] >+[2017/03/28 04:00:00.289399, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1685639363) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289422, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.289439, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] >+[2017/03/28 04:00:00.289449, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll. Granting 0x2 >+[2017/03/28 04:00:00.289494, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289509, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.289543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.289558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.289568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.289578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+[2017/03/28 04:00:00.289661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.289686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.289713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.289737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 1685639363 (file_id fd00:81a86:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.289753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll hash 0x12650e79 >+[2017/03/28 04:00:00.289771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.289778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.289783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.289794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.289797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.289807, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.289810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib >+ sequence_number : 0x446ed240f6b38585 (4931109818475971973) >+ servicepath : * >+[2017/03/28 04:00:00.289831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : '/var/lib/samba/drivers' >+ notifyd_trigger: Trying path /var/lib/samba >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' >+[2017/03/28 04:00:00.289843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stream_name : NULL >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+[2017/03/28 04:00:00.289854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: struct share_mode_entry >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ pid: struct server_id >+[2017/03/28 04:00:00.289865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.289881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ op_mid : 0x0000000000000155 (341) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.289900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.289912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+ time : Di Mär 28 04:00:00 2017 CEST.287075 >+ id: struct file_id >+[2017/03/28 04:00:00.289922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ notifyd_trigger: Trying path /var/lib >+ inode : 0x0000000000081a86 (531078) >+[2017/03/28 04:00:00.289934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_file_id : 0x00000000654a4790 (1699366800) >+[2017/03/28 04:00:00.289945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ uid : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.289955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0x12650e79 (308612729) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stale : 0x00 (0) >+[2017/03/28 04:00:00.289965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lease : NULL >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.289987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.290003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+ modified : 0x01 (1) >+ record : * >+[2017/03/28 04:00:00.290016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+[2017/03/28 04:00:00.290027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.290038, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+[2017/03/28 04:00:00.290039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971973 key fd00:81a86:0 >+[2017/03/28 04:00:00.290050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.290059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.290065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+[2017/03/28 04:00:00.290068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ release lock order 1 for /var/run/samba/locking.tdb >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.290079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.290092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.290104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 >+[2017/03/28 04:00:00.290120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.290133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/343/512 >+[2017/03/28 04:00:00.290153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.290493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.290516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 343 (position 343) from bitmap >+[2017/03/28 04:00:00.290526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 343 >+[2017/03/28 04:00:00.290546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.290558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.290687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.290739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.290754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 343, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.290765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll - fnum 1685639363 >+[2017/03/28 04:00:00.290797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 >+[2017/03/28 04:00:00.290814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x12650e79 >+[2017/03/28 04:00:00.290825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (fnum 1685639363) level=1034 max_data=56 >+[2017/03/28 04:00:00.290837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.290858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.290870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.290886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.290896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.290910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.290924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.290938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/344/512 >+[2017/03/28 04:00:00.290953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.291396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.291418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 344 (position 344) from bitmap >+[2017/03/28 04:00:00.291428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 344 >+[2017/03/28 04:00:00.291448, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.291460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.291597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.291650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.291666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll - fnum 1685639363 >+[2017/03/28 04:00:00.291680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.291690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.291703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000861A >+[2017/03/28 04:00:00.291716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.291727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81a86:0 >+[2017/03/28 04:00:00.291746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.291756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x446ed240f6b38586 (4931109818475971974) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000155 (341) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.287075 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000654a4790 (1699366800) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x12650e79 (308612729) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.291956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x12650e79 >+[2017/03/28 04:00:00.291968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.291976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x446ed240f6b38586 (4931109818475971974) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:45:38 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081a86 (531078) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.292059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 >+[2017/03/28 04:00:00.292072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.292089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.292099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.292111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000861A >+[2017/03/28 04:00:00.292125, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.292139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.292149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.292160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7DEE3A14 >+[2017/03/28 04:00:00.292171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66320 >+[2017/03/28 04:00:00.292186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 7DEE3A14 >+[2017/03/28 04:00:00.292197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.292206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.292218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1685639363 (0 used) >+[2017/03/28 04:00:00.292231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.292243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/345/512 >+[2017/03/28 04:00:00.292258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.309072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.309101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 345 (position 345) from bitmap >+[2017/03/28 04:00:00.309111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 346 (position 346) from bitmap >+[2017/03/28 04:00:00.309120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 347 (position 347) from bitmap >+[2017/03/28 04:00:00.309131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 345 >+[2017/03/28 04:00:00.309153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.309167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.309307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.309362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.309381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.309394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.309405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.309418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.309433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.309449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.309459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.309477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.309491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.309503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.309514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.309529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.309539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.309551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8BF8A66C >+[2017/03/28 04:00:00.309565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.309575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.309600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8BF8A66C' stored >+[2017/03/28 04:00:00.309614, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8bf8a66c (2348328556) >+ open_persistent_id : 0x000000008bf8a66c (2348328556) >+ open_volatile_id : 0x000000007a824cd3 (2055359699) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.309736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8BF8A66C >+[2017/03/28 04:00:00.309749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.309758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.309769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8bf8a66c) stored >+[2017/03/28 04:00:00.309778, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x7a824cd3 (2055359699) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8bf8a66c (2348328556) >+ open_persistent_id : 0x000000008bf8a66c (2348328556) >+ open_volatile_id : 0x000000007a824cd3 (2055359699) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.309942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2055359699 (1 used) >+[2017/03/28 04:00:00.309955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.309981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.309997, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.310006, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.310023, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.310033, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.310049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.310065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.310075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.310087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.310097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.310109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.310122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.310137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.310147, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4f8085ef66e221cd (5728725989285044685) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000159 (345) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.309525 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000019bf01c0 (431948224) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.310332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044685 key fd00:8183f:0 >+[2017/03/28 04:00:00.310353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.310365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.310377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.310388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 >+[2017/03/28 04:00:00.310401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.310410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.310419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.310431, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.310453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.310466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.310481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.310491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.310501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 >+[2017/03/28 04:00:00.310516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.310549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.310616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 346 >+[2017/03/28 04:00:00.310634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.310647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.310774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.310833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.310846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.310858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 >+[2017/03/28 04:00:00.310870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 346, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.310880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.310893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.310904, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.310922, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 0 >+[2017/03/28 04:00:00.310940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.310959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.310971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.310986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.310996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.311013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 >+[2017/03/28 04:00:00.311028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.311047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.311058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.311070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 2147483648 >+[2017/03/28 04:00:00.311086, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.311099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.311120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.311130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.311145, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.311158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.311167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.311192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.311206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.311226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.311238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.311253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.311263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.311277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.311291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.311301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.311316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.311328, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.311346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.311357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.311371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.311387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.311402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.311416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.311425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.311438, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset -1 >+[2017/03/28 04:00:00.311451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 480 >+[2017/03/28 04:00:00.311461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:480] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.311476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.311493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 480 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.311559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 347 >+[2017/03/28 04:00:00.311576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.311589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.311723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.311776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.311789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.311800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 >+[2017/03/28 04:00:00.311812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 347, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.311823, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.311839, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset -1 >+[2017/03/28 04:00:00.311852, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.311865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.311883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.311893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/348/510 >+[2017/03/28 04:00:00.311904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/348/511 >+[2017/03/28 04:00:00.311936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/348/512 >+[2017/03/28 04:00:00.311950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.312443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.312473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 348 (position 348) from bitmap >+[2017/03/28 04:00:00.312485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 348 >+[2017/03/28 04:00:00.312506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.312519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.312673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.312729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.312745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 >+[2017/03/28 04:00:00.312768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.312779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.312792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.312807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.312818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.312838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.312849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4f8085ef66e221ce (5728725989285044686) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000159 (345) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.309525 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000019bf01c0 (431948224) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.313027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.313039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.313055, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4f8085ef66e221ce (5728725989285044686) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.313138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 >+[2017/03/28 04:00:00.313150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.313161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.313171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.313183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.313195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.313215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.313226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.313237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8BF8A66C >+[2017/03/28 04:00:00.313250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.313266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8BF8A66C >+[2017/03/28 04:00:00.313276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.313286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.313298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2055359699 (0 used) >+[2017/03/28 04:00:00.313311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.313330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/349/512 >+[2017/03/28 04:00:00.313346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.314104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.314134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 349 (position 349) from bitmap >+[2017/03/28 04:00:00.314146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 349 >+[2017/03/28 04:00:00.314169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.314182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.314313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.314367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.314386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.314408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.314419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.314433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] >+[2017/03/28 04:00:00.314445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.314458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp >+[2017/03/28 04:00:00.314477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp >+[2017/03/28 04:00:00.314489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.314498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.314508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.314517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.314532, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.314548, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.314559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.314572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.314583, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.314599, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.314615, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.314637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.314648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.314657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF4F0.tmp >+[2017/03/28 04:00:00.314666, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.314693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.314705, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.314716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.314729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.314745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.314755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.314767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4ABE6DEA >+[2017/03/28 04:00:00.314781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.314792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.314817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4ABE6DEA' stored >+[2017/03/28 04:00:00.314831, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4abe6dea (1253993962) >+ open_persistent_id : 0x000000004abe6dea (1253993962) >+ open_volatile_id : 0x000000003c6cb2fb (1013756667) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.314953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4ABE6DEA >+[2017/03/28 04:00:00.314965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.314975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.314985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4abe6dea) stored >+[2017/03/28 04:00:00.314994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3c6cb2fb (1013756667) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4abe6dea (1253993962) >+ open_persistent_id : 0x000000004abe6dea (1253993962) >+ open_volatile_id : 0x000000003c6cb2fb (1013756667) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.315159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1013756667 (1 used) >+[2017/03/28 04:00:00.315172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.315192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.315203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.315216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.315229, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.315240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.315256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.315267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.315276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.315284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.315310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.315360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.315374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.315383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.315768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.315782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x2 >+[2017/03/28 04:00:00.315800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.315817, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.315826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.315843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.315855, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.315890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.315922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.315934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.315947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.315964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.315997, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.316014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.316031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.316045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.316059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.316054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.316077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.316095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.316098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.316108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.316119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.316129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.316133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var >+ Security token: (NULL) >+[2017/03/28 04:00:00.316143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.316144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.316154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.316163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.316168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.316171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.316180, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.316182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 2287803324 >+[2017/03/28 04:00:00.316195, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/2287803324, tv_sec = 58d9c3a0, tv_usec = 4cd75 >+[2017/03/28 04:00:00.316208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.316225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.316247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.316294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.316309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.316318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa492c432098fbb26 (-6587987585701790938) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000015d (349) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.314741 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000885d1bbc (2287803324) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.316492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760678 key fd00:81b5c:0 >+[2017/03/28 04:00:00.316521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.316541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.316553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.316564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 >+[2017/03/28 04:00:00.316581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.316594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.316630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.316641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.316650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.316659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.316682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.316731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.316745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.316754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.317149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.317159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.317169, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.317560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.317579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.317593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.317607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.317618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.317631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.317642, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.317916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.317929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.318199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.318212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.318224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.318234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.318243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.318251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.318273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.318285, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.318315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.318332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.318346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.318361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.318372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.318381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.318393, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.318405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.318416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.318429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.318441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.318475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.318485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.318494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.318502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.318511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.318527, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.318544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.318927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.318941, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.318957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.318967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.318977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.318988, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.319000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.319015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.319025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.319035, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.319043, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.319052, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.319073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.319089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.319105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.319115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.319125, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.319144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.319153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.319163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319191, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.319200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.319238, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.319271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.319303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.319346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.319369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.319386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.319402, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319440, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319459, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.319472, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.319485, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319498, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319521, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.319531, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319540, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.319549, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.319557, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.319574, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.319597, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.319618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.319627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.319635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.319651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.319663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.319686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.319701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.319715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.319735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.319747, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.319755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.319801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.319813, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.319848, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.319858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.319866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.319875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.319884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.319941, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp based on system ACL >+[2017/03/28 04:00:00.319958, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.320248, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.320259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.320672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.320688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.320700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.320709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.320718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.320732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.320759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.320776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.320786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.320795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.320808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.320831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.320844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.320859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.320869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.320880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 1013756667 >+[2017/03/28 04:00:00.320896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.320908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/350/512 >+[2017/03/28 04:00:00.320924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.321595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.321625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 350 (position 350) from bitmap >+[2017/03/28 04:00:00.321636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 350 >+[2017/03/28 04:00:00.321659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.321673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.321813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.321867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.321887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.321900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.321911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.321924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] >+[2017/03/28 04:00:00.321936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.321950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp >+[2017/03/28 04:00:00.321966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.321976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.321993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.322011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.322022, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.322033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.322047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.322063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.322073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.322085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 91C3B716 >+[2017/03/28 04:00:00.322098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf20 >+[2017/03/28 04:00:00.322109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.322134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '91C3B716' stored >+[2017/03/28 04:00:00.322148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x91c3b716 (2445522710) >+ open_persistent_id : 0x0000000091c3b716 (2445522710) >+ open_volatile_id : 0x0000000024b2d3a5 (615699365) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.322270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 91C3B716 >+[2017/03/28 04:00:00.322282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.322292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.322302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x91c3b716) stored >+[2017/03/28 04:00:00.322311, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x24b2d3a5 (615699365) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x91c3b716 (2445522710) >+ open_persistent_id : 0x0000000091c3b716 (2445522710) >+ open_volatile_id : 0x0000000024b2d3a5 (615699365) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.322476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 615699365 (2 used) >+[2017/03/28 04:00:00.322495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.322508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.322518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.322544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.322557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.322572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.322583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.322594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.322604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.322614, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.322625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.322635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.322647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.322660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.322672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 >+[2017/03/28 04:00:00.322692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.322705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.322715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.322732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.322750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.322762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.322772, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1323793440, tv_sec = 58d9c3a0, tv_usec = 4ea0b >+[2017/03/28 04:00:00.322784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=4, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.322795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.322804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.322816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.322826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.322836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81b5c:0 >+[2017/03/28 04:00:00.322846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.322861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=5 >+[2017/03/28 04:00:00.322872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.322882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.322891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.322901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.322912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.322921, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa492c432098fbb27 (-6587987585701790937) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000015d (349) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.314741 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000885d1bbc (2287803324) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000015e (350) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.322059 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000004ee77c20 (1323793440) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.323183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 >+[2017/03/28 04:00:00.323225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.323239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.323251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.323269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 >+[2017/03/28 04:00:00.323283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.323292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.323301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.323312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.323335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.323347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.323362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.323373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.323383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 >+[2017/03/28 04:00:00.323398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.323411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/351/512 >+[2017/03/28 04:00:00.323426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.323902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.323942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 351 (position 351) from bitmap >+[2017/03/28 04:00:00.323954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 351 >+[2017/03/28 04:00:00.323976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.323990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.324130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.324186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.324201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 351, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.324212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 >+[2017/03/28 04:00:00.324229, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 615699365) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.324241, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.324251, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.324286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.324301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.324312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.324327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.324338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.324439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.324493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.324502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.324492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.324520, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.324532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.324534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.324543, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.324555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.324569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.324579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.324587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.324628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.324631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib/samba >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/352/512 >+[2017/03/28 04:00:00.324642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.324649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.324651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.324662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.324687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.324705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.324730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.324740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.324749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.324757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.324766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.324774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.325072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.325102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 352 (position 352) from bitmap >+[2017/03/28 04:00:00.325114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 352 >+[2017/03/28 04:00:00.325135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.325149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.325287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.325342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.325358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 >+[2017/03/28 04:00:00.325372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.325382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.325395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.325410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.325424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 >+[2017/03/28 04:00:00.325437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.325447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.325456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa492c432098fbb28 (-6587987585701790936) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000015d (349) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.314741 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000885d1bbc (2287803324) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.325642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 >+[2017/03/28 04:00:00.325666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.325678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.325690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.325702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 >+[2017/03/28 04:00:00.325716, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.325729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.325745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.325756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 91C3B716 >+[2017/03/28 04:00:00.325768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.325783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 91C3B716 >+[2017/03/28 04:00:00.325794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.325803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.325815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 615699365 (1 used) >+[2017/03/28 04:00:00.325828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.325840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/353/512 >+[2017/03/28 04:00:00.325856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.326328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.326358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 353 (position 353) from bitmap >+[2017/03/28 04:00:00.326370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 353 >+[2017/03/28 04:00:00.326391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.326404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.326545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.326599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.326615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 1013756667 >+[2017/03/28 04:00:00.326630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.326639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.326652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.326667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.326681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 >+[2017/03/28 04:00:00.326695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 2287803324 has kernel oplock state of 1. >+[2017/03/28 04:00:00.326710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.326722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.326732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.326740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.326749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.326769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.326780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=5, fsp->brlock_seqnum=4 >+[2017/03/28 04:00:00.326803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.326814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.326826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.326837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.326846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81b5c:0 >+[2017/03/28 04:00:00.326857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.326868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=6 >+[2017/03/28 04:00:00.326879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.326889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.326898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.326908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.326920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.326929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa492c432098fbb29 (-6587987585701790935) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.327019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 >+[2017/03/28 04:00:00.327031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.327042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.327058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.327070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.327084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.327100, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.327113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.327122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.327133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4ABE6DEA >+[2017/03/28 04:00:00.327144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.327159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4ABE6DEA >+[2017/03/28 04:00:00.327169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.327178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.327191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1013756667 (0 used) >+[2017/03/28 04:00:00.327204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.327216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/354/512 >+[2017/03/28 04:00:00.327232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.327700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.327722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 354 (position 354) from bitmap >+[2017/03/28 04:00:00.327733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 354 >+[2017/03/28 04:00:00.327754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.327766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.327903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.327969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.327988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.328001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.328011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.328025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.328041, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.328059, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.328069, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.328080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.328101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.328118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.328128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.328139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 86FDA3B8 >+[2017/03/28 04:00:00.328152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.328163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.328187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '86FDA3B8' stored >+[2017/03/28 04:00:00.328200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x86fda3b8 (2264769464) >+ open_persistent_id : 0x0000000086fda3b8 (2264769464) >+ open_volatile_id : 0x00000000eb85c24d (3951411789) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.328313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 86FDA3B8 >+[2017/03/28 04:00:00.328325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.328334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.328351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x86fda3b8) stored >+[2017/03/28 04:00:00.328360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xeb85c24d (3951411789) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x86fda3b8 (2264769464) >+ open_persistent_id : 0x0000000086fda3b8 (2264769464) >+ open_volatile_id : 0x00000000eb85c24d (3951411789) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.328524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3951411789 (1 used) >+[2017/03/28 04:00:00.328537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.328549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.328560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.328585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 >+[2017/03/28 04:00:00.328630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.328647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.328659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.328670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.328681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.328691, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.328702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.328711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.328723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.328736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.328750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.328765, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/329655069, tv_sec = 58d9c3a0, tv_usec = 501b2 >+[2017/03/28 04:00:00.328779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.328789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.328799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.328808, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xed333000662c6152 (-1354686284636069550) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000162 (354) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.328114 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000013a6231d (329655069) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.328991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482066 key fd00:81b5c:0 >+[2017/03/28 04:00:00.329012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.329023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.329035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.329045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 >+[2017/03/28 04:00:00.329059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.329068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.329076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.329088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.329110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 >+[2017/03/28 04:00:00.329122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.329143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.329154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.329164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 >+[2017/03/28 04:00:00.329179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.329192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/355/512 >+[2017/03/28 04:00:00.329207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.329615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.329638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 355 (position 355) from bitmap >+[2017/03/28 04:00:00.329648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 355 >+[2017/03/28 04:00:00.329668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.329680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.329817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.329870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.329885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 355, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.329896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 >+[2017/03/28 04:00:00.329911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 3951411789) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.329923, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.329944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 >+[2017/03/28 04:00:00.329956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.329971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.329981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.329990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.330001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 3951411789, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.330012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.330021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.330034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.330047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.330060, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 >+[2017/03/28 04:00:00.330080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.330098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xed333000662c6153 (-1354686284636069549) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000162 (354) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.328114 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000013a6231d (329655069) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x8d3db501 (2369631489) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.330606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 >+[2017/03/28 04:00:00.330642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.330655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.330668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.330678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 >+[2017/03/28 04:00:00.330694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.330706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/356/512 >+[2017/03/28 04:00:00.330721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.331205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.331227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 356 (position 356) from bitmap >+[2017/03/28 04:00:00.331237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 356 >+[2017/03/28 04:00:00.331257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.331269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.331405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.331459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.331474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 >+[2017/03/28 04:00:00.331488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.331497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.331510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.331524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.331536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 >+[2017/03/28 04:00:00.331549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.331558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.331568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.331578, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.331586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.331635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.331648, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xed333000662c6154 (-1354686284636069548) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.331737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 >+[2017/03/28 04:00:00.331749, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.331760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.331769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.331781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.331793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.331809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.331837, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.331854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.331864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.331875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 86FDA3B8 >+[2017/03/28 04:00:00.331887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.331882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.331902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 86FDA3B8 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.331947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.331958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.331963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.331972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3951411789 (0 used) >+[2017/03/28 04:00:00.331989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.332002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/357/512 >+[2017/03/28 04:00:00.332008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.332018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ notifyd_trigger: Trying path /var >+ signed SMB2 message >+[2017/03/28 04:00:00.332030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.332043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.332052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.332061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.332070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.332687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.332711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 357 (position 357) from bitmap >+[2017/03/28 04:00:00.332721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 357 >+[2017/03/28 04:00:00.332743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.332756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.332892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.332945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.332963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.332976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.332987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.333000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.333016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.333031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp >+[2017/03/28 04:00:00.333042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.333051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.333061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.333070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.333091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.333107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.333118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.333131, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.333141, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.333158, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.333175, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.333199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF4F0.tmp ? >+[2017/03/28 04:00:00.333210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF4F0.tmp (len 11) ? >+[2017/03/28 04:00:00.333218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF4F0.tmp >+[2017/03/28 04:00:00.333228, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.333247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.333258, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.333270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.333282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.333298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.333308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.333320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 2C46D73B >+[2017/03/28 04:00:00.333339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.333350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.333374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '2C46D73B' stored >+[2017/03/28 04:00:00.333387, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x2c46d73b (742840123) >+ open_persistent_id : 0x000000002c46d73b (742840123) >+ open_volatile_id : 0x000000000f7221cb (259137995) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.333499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 2C46D73B >+[2017/03/28 04:00:00.333510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.333520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.333530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x2c46d73b) stored >+[2017/03/28 04:00:00.333539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x0f7221cb (259137995) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x2c46d73b (742840123) >+ open_persistent_id : 0x000000002c46d73b (742840123) >+ open_volatile_id : 0x000000000f7221cb (259137995) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.333710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 259137995 (1 used) >+[2017/03/28 04:00:00.333723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.333736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.333747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.333759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.333772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.333783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.333799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.333809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.333818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.333826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.333851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.333906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.333920, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.333930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.334311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.334326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x2 >+[2017/03/28 04:00:00.334344, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.334360, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.334369, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.334391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.334403, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334434, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.334452, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.334462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.334475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.334515, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.334531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.334540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.334554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.334568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.334567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.334585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=6, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.334606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.334609, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.334619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.334630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.334639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ Security token: (NULL) >+[2017/03/28 04:00:00.334649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.334653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.334670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.334680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.334684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.334688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.334697, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.334699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 4260037215 >+[2017/03/28 04:00:00.334709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.334711, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/4260037215, tv_sec = 58d9c3a0, tv_usec = 515ee >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.334725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.334816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.334825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x805a6cc77a5a5267 (-9197919684943785369) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000165 (357) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.333294 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000fdeb025f (4260037215) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.330570184 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.335006, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766247 key fd00:81b5c:0 >+[2017/03/28 04:00:00.335030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.335042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.335054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.335066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 >+[2017/03/28 04:00:00.335080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, len 2097152 >+[2017/03/28 04:00:00.335101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.335113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.335125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.335135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.335143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.335152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.335181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.335229, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.335243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.335253, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.335640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.335650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.335660, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.336071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.336084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.336099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.336113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.336124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.336137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.336148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.336424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.336441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.336752, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.336768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.336780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.336790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.336798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.336807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.336830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.336842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.336867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.336883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.336897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.336912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.336923, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.336932, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.336945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.336957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.336968, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.336987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.337000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.337035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.337045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.337054, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.337062, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.337071, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.337086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: >+[2017/03/28 04:00:00.337098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.337484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.337498, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.337514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.337524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.337534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.337545, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.337557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.337567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.337576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.337586, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.337595, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.337603, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.337624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.337640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.337655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.337665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.337682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.337703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.337713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.337723, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.337759, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337784, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.337792, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337816, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.337824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337848, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.337857, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.337896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.337905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.337920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.337930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.337938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.337947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.337963, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338002, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338015, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.338028, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.338041, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338053, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338076, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.338087, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.338095, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.338104, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.338117, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.338135, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.338148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.338158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.338169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.338178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.338187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.338195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.338210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.338222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.338244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.338260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.338273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.338287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.338298, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.338307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338318, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.338352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.338364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.338405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.338415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.338424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.338432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.338441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.338484, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp based on system ACL >+[2017/03/28 04:00:00.338498, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.338775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.338785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.339181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.339195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.339207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.339217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.339225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.339234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.339259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.339275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.339285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.339293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.339307, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.339329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.339342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.339357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.339368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.339384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.339401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.339413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/358/512 >+[2017/03/28 04:00:00.339429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.393473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.393502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 358 (position 358) from bitmap >+[2017/03/28 04:00:00.393514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 358 >+[2017/03/28 04:00:00.393535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.393549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.393678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.393748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.393764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 358, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.393775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.393790, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 259137995) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.393802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp to 1521664 >+[2017/03/28 04:00:00.393815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 1521664 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp : setting new size to 1521664 >+[2017/03/28 04:00:00.393828, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp to len 1521664 >+[2017/03/28 04:00:00.393849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.393865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.393892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.393906, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81b5c:0 >+[2017/03/28 04:00:00.393923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.393936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.393949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.393941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.393964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.393980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 >+[2017/03/28 04:00:00.393984, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.393993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ unparse_share_modes: >+[2017/03/28 04:00:00.394011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.394015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.394023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib >+ sequence_number : 0x805a6cc77a5a5268 (-9197919684943785368) >+[2017/03/28 04:00:00.394034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.394044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.394055, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:00.394066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000165 (357) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.333294 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000fdeb025f (4260037215) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.394278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 >+[2017/03/28 04:00:00.394304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.394317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.394329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.394341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 >+[2017/03/28 04:00:00.394355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.394393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.394404, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:00 2017 >+[2017/03/28 04:00:00.394418, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.394429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.394447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.394460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.394488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.394503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/359/512 >+[2017/03/28 04:00:00.394504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.394519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.394531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.394545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.394554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.394571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.394581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.394589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.394598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.397940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.398008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 359 (position 359) from bitmap >+[2017/03/28 04:00:00.398034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 359 >+[2017/03/28 04:00:00.398685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.398705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.398866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.398943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.398960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 359, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.398972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.398985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.398996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.399010, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.399034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.399047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.399086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.399111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.399238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.399272, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.399284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.399298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.399310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/360/512 >+[2017/03/28 04:00:00.399325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.399401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.399497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 360 (position 360) from bitmap >+[2017/03/28 04:00:00.399509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 360 >+[2017/03/28 04:00:00.400259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.400308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.400695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.400816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.400848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 360, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.400872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.400899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.400920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.401045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.401081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.401118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.401149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.401174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/361/512 >+[2017/03/28 04:00:00.401206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.401375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.401414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 361 (position 361) from bitmap >+[2017/03/28 04:00:00.401435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 361 >+[2017/03/28 04:00:00.402651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.402689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.402967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.403094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.403125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 361, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.403149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.403174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.403196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.403306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.403342, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.403366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.403396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.403421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/362/512 >+[2017/03/28 04:00:00.403452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.403581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.403619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 362 (position 362) from bitmap >+[2017/03/28 04:00:00.403729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 362 >+[2017/03/28 04:00:00.404432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.404450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.404705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.404826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.404858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 362, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.404881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.404908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.404929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.405058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.405093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.405118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.405149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.405173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/363/512 >+[2017/03/28 04:00:00.405216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.405327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.405364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 363 (position 363) from bitmap >+[2017/03/28 04:00:00.405385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 363 >+[2017/03/28 04:00:00.406595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.406632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.406905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.407017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.407048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 363, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.407070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.407111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.407133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.407243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:00.407277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.407301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:00.407331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.407355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/364/512 >+[2017/03/28 04:00:00.407386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.407498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.407535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 364 (position 364) from bitmap >+[2017/03/28 04:00:00.407556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 364 >+[2017/03/28 04:00:00.408501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.408527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.408796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.408870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.408890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 364, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.408905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.408921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.408935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.409032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 327680, size = 65536, returned 65536 >+[2017/03/28 04:00:00.409049, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.409060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 327680, requested 65536, written = 65536 >+[2017/03/28 04:00:00.409074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.409085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/365/512 >+[2017/03/28 04:00:00.409099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.409151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.409168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 365 (position 365) from bitmap >+[2017/03/28 04:00:00.409222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 365 >+[2017/03/28 04:00:00.409902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.409921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.410093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.410163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.410182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 365, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.410197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.410213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.410226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.410302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 393216, size = 65536, returned 65536 >+[2017/03/28 04:00:00.410330, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.410346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 393216, requested 65536, written = 65536 >+[2017/03/28 04:00:00.410365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.410380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/366/512 >+[2017/03/28 04:00:00.410458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.410528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.410551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 366 (position 366) from bitmap >+[2017/03/28 04:00:00.410565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 366 >+[2017/03/28 04:00:00.411304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.411322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.411502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.411572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.411591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 366, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.411611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.411640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.411651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.411711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 458752, size = 65536, returned 65536 >+[2017/03/28 04:00:00.411727, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.411738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 458752, requested 65536, written = 65536 >+[2017/03/28 04:00:00.411751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.411762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/367/512 >+[2017/03/28 04:00:00.411777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.411826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.411843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 367 (position 367) from bitmap >+[2017/03/28 04:00:00.411853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 367 >+[2017/03/28 04:00:00.412639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.412666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.412849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.412920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.412939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 367, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.412954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.412970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.413001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.413067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 524288, size = 65536, returned 65536 >+[2017/03/28 04:00:00.413083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.413095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 524288, requested 65536, written = 65536 >+[2017/03/28 04:00:00.413108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.413125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/368/512 >+[2017/03/28 04:00:00.413205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.413263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.413280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 368 (position 368) from bitmap >+[2017/03/28 04:00:00.413290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 368 >+[2017/03/28 04:00:00.413967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.413986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.414157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.414228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.414247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 368, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.414271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.414288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.414302, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.414374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 589824, size = 65536, returned 65536 >+[2017/03/28 04:00:00.414395, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.414410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 589824, requested 65536, written = 65536 >+[2017/03/28 04:00:00.414429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.414443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/369/512 >+[2017/03/28 04:00:00.414463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.414593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.414617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 369 (position 369) from bitmap >+[2017/03/28 04:00:00.414630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 369 >+[2017/03/28 04:00:00.415392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.415415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.415597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.415666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.415685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 369, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.415700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.415716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.415729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.415817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 655360, size = 65536, returned 65536 >+[2017/03/28 04:00:00.415839, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.415855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 655360, requested 65536, written = 65536 >+[2017/03/28 04:00:00.415873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.415888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/370/512 >+[2017/03/28 04:00:00.415919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.416024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.416057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 370 (position 370) from bitmap >+[2017/03/28 04:00:00.416071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 370 >+[2017/03/28 04:00:00.416829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.416853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.417025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.417094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.417114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 370, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.417129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.417144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.417158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.417239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 720896, size = 65536, returned 65536 >+[2017/03/28 04:00:00.417260, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.417275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 720896, requested 65536, written = 65536 >+[2017/03/28 04:00:00.417294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.417309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/371/512 >+[2017/03/28 04:00:00.417328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.417433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.417456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 371 (position 371) from bitmap >+[2017/03/28 04:00:00.417470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 371 >+[2017/03/28 04:00:00.418227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.418250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.418435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.418507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.418526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 371, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.418541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.418557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.418570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.418653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 786432, size = 65536, returned 65536 >+[2017/03/28 04:00:00.418675, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.418691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 786432, requested 65536, written = 65536 >+[2017/03/28 04:00:00.418709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.418724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/372/512 >+[2017/03/28 04:00:00.418743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.418810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.418833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 372 (position 372) from bitmap >+[2017/03/28 04:00:00.418846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 372 >+[2017/03/28 04:00:00.419505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.419524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.419703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.419772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.419790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 372, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.419804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.419820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.419833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.419927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 851968, size = 65536, returned 65536 >+[2017/03/28 04:00:00.419951, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.419967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 851968, requested 65536, written = 65536 >+[2017/03/28 04:00:00.419992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.420008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/373/512 >+[2017/03/28 04:00:00.420028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.420100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.420124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 373 (position 373) from bitmap >+[2017/03/28 04:00:00.420137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 373 >+[2017/03/28 04:00:00.420900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.420924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.421098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.421176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.421196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 373, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.421210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.421226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.421240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.421322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 917504, size = 65536, returned 65536 >+[2017/03/28 04:00:00.421343, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.421358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 917504, requested 65536, written = 65536 >+[2017/03/28 04:00:00.421376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.421391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/374/512 >+[2017/03/28 04:00:00.421410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.421527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.421551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 374 (position 374) from bitmap >+[2017/03/28 04:00:00.421564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 374 >+[2017/03/28 04:00:00.422300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.422318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.422502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.422575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.422608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 374, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.422620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.422631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.422641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.422697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 983040, size = 65536, returned 65536 >+[2017/03/28 04:00:00.422712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.422723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 983040, requested 65536, written = 65536 >+[2017/03/28 04:00:00.422737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.422747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/375/512 >+[2017/03/28 04:00:00.422761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.422835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.422853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 375 (position 375) from bitmap >+[2017/03/28 04:00:00.422862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 375 >+[2017/03/28 04:00:00.423620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.423637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.423763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.423815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.423829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 375, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.423839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.423851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.423874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.423946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1048576, size = 65536, returned 65536 >+[2017/03/28 04:00:00.423980, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.423996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1048576, requested 65536, written = 65536 >+[2017/03/28 04:00:00.424014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.424028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/376/512 >+[2017/03/28 04:00:00.424046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.424109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.424130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 376 (position 376) from bitmap >+[2017/03/28 04:00:00.424143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 376 >+[2017/03/28 04:00:00.424863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.424885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.425059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.425126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.425144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 376, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.425158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.425173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.425185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.425267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1114112, size = 65536, returned 65536 >+[2017/03/28 04:00:00.425287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.425302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1114112, requested 65536, written = 65536 >+[2017/03/28 04:00:00.425319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.425333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/377/512 >+[2017/03/28 04:00:00.425352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.425419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.425440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 377 (position 377) from bitmap >+[2017/03/28 04:00:00.425453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 377 >+[2017/03/28 04:00:00.426150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.426176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.426339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.426406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.426425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 377, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.426438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.426453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.426466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.426547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1179648, size = 65536, returned 65536 >+[2017/03/28 04:00:00.426567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.426588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1179648, requested 65536, written = 65536 >+[2017/03/28 04:00:00.426606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.426620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/378/512 >+[2017/03/28 04:00:00.426638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.426702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.426723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 378 (position 378) from bitmap >+[2017/03/28 04:00:00.426736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 378 >+[2017/03/28 04:00:00.427430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.427447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.427610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.427685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.427703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 378, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.427717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.427732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.427744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.427828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1245184, size = 65536, returned 65536 >+[2017/03/28 04:00:00.427848, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.427863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1245184, requested 65536, written = 65536 >+[2017/03/28 04:00:00.427880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.427895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/379/512 >+[2017/03/28 04:00:00.427924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.427990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.428012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 379 (position 379) from bitmap >+[2017/03/28 04:00:00.428024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 379 >+[2017/03/28 04:00:00.428770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.428796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.428964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.429016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.429030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 379, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.429040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.429052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.429062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.429123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1310720, size = 65536, returned 65536 >+[2017/03/28 04:00:00.429154, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.429170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1310720, requested 65536, written = 65536 >+[2017/03/28 04:00:00.429188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.429202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/380/512 >+[2017/03/28 04:00:00.429228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.429296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.429317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 380 (position 380) from bitmap >+[2017/03/28 04:00:00.429330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 380 >+[2017/03/28 04:00:00.430029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.430046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.430206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.430271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.430289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 380, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.430303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.430326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.430339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.430414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1376256, size = 65536, returned 65536 >+[2017/03/28 04:00:00.430435, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.430449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1376256, requested 65536, written = 65536 >+[2017/03/28 04:00:00.430466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.430481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/381/512 >+[2017/03/28 04:00:00.430499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.430560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.430581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 381 (position 381) from bitmap >+[2017/03/28 04:00:00.430594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 381 >+[2017/03/28 04:00:00.431293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.431310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.431482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.431548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.431566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 381, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.431580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.431595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.431608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.431688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1441792, size = 65536, returned 65536 >+[2017/03/28 04:00:00.431708, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.431723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1441792, requested 65536, written = 65536 >+[2017/03/28 04:00:00.431740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.431754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/382/512 >+[2017/03/28 04:00:00.431772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.431881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.431904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 382 (position 382) from bitmap >+[2017/03/28 04:00:00.431928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 382 >+[2017/03/28 04:00:00.432122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.432139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.432303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.432370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.432388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 382, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.432402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.432417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (14336) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.432430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.432463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1507328, size = 14336, returned 14336 >+[2017/03/28 04:00:00.432487, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=14336 offset=0 wrote=14336 >+[2017/03/28 04:00:00.432502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1507328, requested 14336, written = 14336 >+[2017/03/28 04:00:00.432519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.432534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/383/512 >+[2017/03/28 04:00:00.432551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.433394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.433435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 383 (position 383) from bitmap >+[2017/03/28 04:00:00.433450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 383 >+[2017/03/28 04:00:00.433478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.433495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.433663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.433748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.433769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 383, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.433784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.433803, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 259137995) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.433821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.433835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.433847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:24 2012 >+ >+[2017/03/28 04:00:00.433900, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:46:24 2012 CEST id=fd00:81b5c:0 >+[2017/03/28 04:00:00.433924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.433937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.433955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.433980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.433999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 >+[2017/03/28 04:00:00.434016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.434028, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x805a6cc77a5a5269 (-9197919684943785367) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000165 (357) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.333294 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000fdeb025f (4260037215) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 >+ changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.434276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 >+[2017/03/28 04:00:00.434312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.434329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.434344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.434360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 >+[2017/03/28 04:00:00.434377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.434389, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.434405, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.434419, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.434433, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.434465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.434485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.434529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.434550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/384/512 >+[2017/03/28 04:00:00.434569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.434598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.434673, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.434696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.434709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.434720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.434732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.434743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.434754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.436170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.436204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 384 (position 384) from bitmap >+[2017/03/28 04:00:00.436217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 384 >+[2017/03/28 04:00:00.436241, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.436255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.436413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.436475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.436493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 >+[2017/03/28 04:00:00.436510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.436522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.436536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.436553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.436569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 >+[2017/03/28 04:00:00.436586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 4260037215 has kernel oplock state of 1. >+[2017/03/28 04:00:00.436634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.436653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.436664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.436682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.436692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.436718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.436731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.436745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.436758, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.436772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.436786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.436797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x805a6cc77a5a526a (-9197919684943785366) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 >+ changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.436897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 >+[2017/03/28 04:00:00.436910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.436923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.436934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.436947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.436966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.436990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.437009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.437023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.437037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.437048, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.437058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.437068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.437080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.437092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.437134, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.437146, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.437159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.437171, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.437184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.437199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.437230, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.437249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.437260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.437273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 2C46D73B >+[2017/03/28 04:00:00.437288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb1a0 >+[2017/03/28 04:00:00.437288, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.437306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 2C46D73B >+[2017/03/28 04:00:00.437339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.437346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.437350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.437365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.437373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.437377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 259137995 (0 used) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.437390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.437391, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ notifyd_trigger: Trying path /var/lib/samba >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.437402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.437412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.437422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.437423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.437438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.437455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.437467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.437483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.437497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/385/512 >+[2017/03/28 04:00:00.437515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.438058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.438092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 385 (position 385) from bitmap >+[2017/03/28 04:00:00.438115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 385 >+[2017/03/28 04:00:00.438141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.438157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.438303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.438365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.438388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.438403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.438417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.438433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] >+[2017/03/28 04:00:00.438447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.438470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp >+[2017/03/28 04:00:00.438489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.438502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.438514, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.438537, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.438550, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.438564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.438582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.438603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.438615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.438628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 29640B76 >+[2017/03/28 04:00:00.438644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.438657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.438687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '29640B76' stored >+[2017/03/28 04:00:00.438703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x29640b76 (694422390) >+ open_persistent_id : 0x0000000029640b76 (694422390) >+ open_volatile_id : 0x00000000e37ceb40 (3816614720) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.438843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 29640B76 >+[2017/03/28 04:00:00.438857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.438868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.438880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x29640b76) stored >+[2017/03/28 04:00:00.438890, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe37ceb40 (3816614720) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x29640b76 (694422390) >+ open_persistent_id : 0x0000000029640b76 (694422390) >+ open_volatile_id : 0x00000000e37ceb40 (3816614720) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.439086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3816614720 (1 used) >+[2017/03/28 04:00:00.439102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.439119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.439131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.439159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.439173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.439190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.439203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.439216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.439228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.439247, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.439267, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.439278, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.439297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.439309, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.439339, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.439359, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.439369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.439384, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.439398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.439409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.439423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.439438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.439455, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.439476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.439491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.439502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.439512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.439522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.439546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.439558, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 1122000577 >+[2017/03/28 04:00:00.439572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1122000577, tv_sec = 58d9c3a0, tv_usec = 6b145 >+[2017/03/28 04:00:00.439586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.439599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.439610, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x46c90cf2e92cccb5 (5100622290407443637) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000181 (385) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.438597 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000042e05ec1 (1122000577) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.439815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443637 key fd00:81b5c:0 >+[2017/03/28 04:00:00.439842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.439856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.439869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.439882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 >+[2017/03/28 04:00:00.439896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.439925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.439940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.439963, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.439989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.440003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.440020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.440032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.440044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 >+[2017/03/28 04:00:00.440062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.440076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/386/512 >+[2017/03/28 04:00:00.440094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.440656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.440690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 386 (position 386) from bitmap >+[2017/03/28 04:00:00.440703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 386 >+[2017/03/28 04:00:00.440728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.440743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.440926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.440994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.441012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 386, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.441026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 >+[2017/03/28 04:00:00.441044, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 3816614720) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.441060, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.441072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:24 2012 >+ >+[2017/03/28 04:00:00.441134, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:46:24 2012 CEST id=fd00:81b5c:0 >+[2017/03/28 04:00:00.441154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.441166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.441182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.441200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.441217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 >+[2017/03/28 04:00:00.441233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.441259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x46c90cf2e92cccb6 (5100622290407443638) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000181 (385) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.438597 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000042e05ec1 (1122000577) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.441481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 >+[2017/03/28 04:00:00.441511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.441527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.441542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.441557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 >+[2017/03/28 04:00:00.441573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.441591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.441606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.441620, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.441634, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.441649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.441695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.441713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.441726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.441738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.441870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.441903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.441929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.441946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.441955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/387/512 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.441975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.441976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ notifyd_trigger: Trying path /var >+ signed SMB2 message >+[2017/03/28 04:00:00.441990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.442001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.442012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.442028, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.442054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.442077, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.442099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.442114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.442125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.442151, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.442161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.442171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.442181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.442792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.442826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 387 (position 387) from bitmap >+[2017/03/28 04:00:00.442839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 387 >+[2017/03/28 04:00:00.442863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.442888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.443057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.443124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.443145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 >+[2017/03/28 04:00:00.443164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.443176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.443192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.443211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.443228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 >+[2017/03/28 04:00:00.443246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 1122000577 has kernel oplock state of 1. >+[2017/03/28 04:00:00.443272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.443288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.443300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.443311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.443321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.443347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.443362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.443375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.443388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.443403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x8d3db501 >+[2017/03/28 04:00:00.443417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.443429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x46c90cf2e92cccb7 (5100622290407443639) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.443538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 >+[2017/03/28 04:00:00.443553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.443566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.443585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.443600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.443619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.443644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.443656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.443673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.443687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.443699, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.443710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.443721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.443734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.443747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.443793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.443807, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:46:24 2012 >+[2017/03/28 04:00:00.443820, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.443833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.443848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.443865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.443899, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.443937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.443950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.443973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 29640B76 >+[2017/03/28 04:00:00.443964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.443990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.444010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 29640B76 >+[2017/03/28 04:00:00.444017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.444024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.444037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.444042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.444050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.444062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.444062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var/lib/samba >+ freed files structure 3816614720 (0 used) >+[2017/03/28 04:00:00.444076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.444082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.444087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.444099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.444100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/388/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.444120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.444680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.444715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 388 (position 388) from bitmap >+[2017/03/28 04:00:00.444728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 388 >+[2017/03/28 04:00:00.444753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.444768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.444945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.445013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.445037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] >+[2017/03/28 04:00:00.445052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.445066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" >+[2017/03/28 04:00:00.445082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.445103, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.445125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] >+[2017/03/28 04:00:00.445145, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.445161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.445178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.445198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.445211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.445226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AF7F229F >+[2017/03/28 04:00:00.445243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.445256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.445287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'AF7F229F' stored >+[2017/03/28 04:00:00.445305, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xaf7f229f (2944344735) >+ open_persistent_id : 0x00000000af7f229f (2944344735) >+ open_volatile_id : 0x000000000b0cb6a8 (185382568) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.445446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AF7F229F >+[2017/03/28 04:00:00.445469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.445481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.445494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xaf7f229f) stored >+[2017/03/28 04:00:00.445505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x0b0cb6a8 (185382568) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xaf7f229f (2944344735) >+ open_persistent_id : 0x00000000af7f229f (2944344735) >+ open_volatile_id : 0x000000000b0cb6a8 (185382568) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.445710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 185382568 (1 used) >+[2017/03/28 04:00:00.445726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 >+[2017/03/28 04:00:00.445742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 >+[2017/03/28 04:00:00.445755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.445794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.445810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.445829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.445843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.445856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.445869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.445881, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.445895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.445906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.445922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.445938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.445955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.445974, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1571702010, tv_sec = 58d9c3a0, tv_usec = 6cb09 >+[2017/03/28 04:00:00.445991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.446003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.446017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.446027, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfa0961f26c497923 (-429704595610437341) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000184 (388) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.445193 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005dae44fa (1571702010) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x8d3db501 (2369631489) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.446257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114275 key fd00:81b5c:0 >+[2017/03/28 04:00:00.446284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.446298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.446313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.446326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114276 key fd00:81b5c:0 >+[2017/03/28 04:00:00.446342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.446354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.446364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.446379, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.446412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 >+[2017/03/28 04:00:00.446428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.446446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.446459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.446472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 185382568 >+[2017/03/28 04:00:00.446491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.446506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/389/512 >+[2017/03/28 04:00:00.446526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.447332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.447366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 389 (position 389) from bitmap >+[2017/03/28 04:00:00.447379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 389 >+[2017/03/28 04:00:00.447404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.447419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.447603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.447671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.447689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 389, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.447703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 185382568 >+[2017/03/28 04:00:00.447723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.447735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.447751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.447770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66320 >+[2017/03/28 04:00:00.447787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114276 key fd00:81b5c:0 >+[2017/03/28 04:00:00.447804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 185382568) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.447824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll| >+[2017/03/28 04:00:00.447837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll" >+[2017/03/28 04:00:00.447853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6R130.DLL] >+[2017/03/28 04:00:00.447867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.447883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6r130.dll >+[2017/03/28 04:00:00.447927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6r130.dll >+[2017/03/28 04:00:00.447956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6r130.dll ? >+[2017/03/28 04:00:00.447969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6r130.dll (len 12) ? >+[2017/03/28 04:00:00.447983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6r130.dll ? >+[2017/03/28 04:00:00.447994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6r130.dll (len 12) ? >+[2017/03/28 04:00:00.448013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.448034, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.448048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.448064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.448077, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.448099, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.448120, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.448155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6r130.dll ? >+[2017/03/28 04:00:00.448169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6r130.dll (len 12) ? >+[2017/03/28 04:00:00.448180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpc6r130.dll >+[2017/03/28 04:00:00.448191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.448215, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] >+[2017/03/28 04:00:00.448229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 185382568) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.448288, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] >+[2017/03/28 04:00:00.448302, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll. Granting 0x2 >+[2017/03/28 04:00:00.448362, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448381, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.448423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.448443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.448456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.448467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+[2017/03/28 04:00:00.448562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.448597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.448659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.448678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.448699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ rename_open_files: renaming file fnum 185382568 (file_id fd00:81b5c:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll hash 0x974470ab >+[2017/03/28 04:00:00.448733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.448742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.448754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.448757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Trying path /var >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.448769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.448773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.448785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.448788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0xfa0961f26c497924 (-429704595610437340) >+[2017/03/28 04:00:00.448802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.448815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.448828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+[2017/03/28 04:00:00.448850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ task_id : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000184 (388) >+[2017/03/28 04:00:00.448883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ op_type : 0x0000 (0) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.448900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Trying path /var >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.448914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ time : Di Mär 28 04:00:00 2017 CEST.445193 >+[2017/03/28 04:00:00.448926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.448938, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081b5c (531292) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.448951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x000000005dae44fa (1571702010) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ uid : 0x00000000 (0) >+[2017/03/28 04:00:00.448964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ flags : 0x0000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ name_hash : 0x974470ab (2537844907) >+ stale : 0x00 (0) >+ lease : NULL >+[2017/03/28 04:00:00.448982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ num_leases : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.449002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.449020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Trying path /var >+ modified : 0x01 (1) >+ record : * >+[2017/03/28 04:00:00.449035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+[2017/03/28 04:00:00.449048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.449070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+[2017/03/28 04:00:00.449072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114276 key fd00:81b5c:0 >+[2017/03/28 04:00:00.449086, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.449098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.449105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.449122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.449137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.449153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 >+[2017/03/28 04:00:00.449173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.449188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/390/512 >+[2017/03/28 04:00:00.449206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.449719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.449752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 390 (position 390) from bitmap >+[2017/03/28 04:00:00.449765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 390 >+[2017/03/28 04:00:00.449790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.449805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.449964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.450025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.450042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 390, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.450056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll - fnum 185382568 >+[2017/03/28 04:00:00.450084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 >+[2017/03/28 04:00:00.450103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x974470ab >+[2017/03/28 04:00:00.450116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (fnum 185382568) level=1034 max_data=56 >+[2017/03/28 04:00:00.450131, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.450157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.450171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.450189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.450201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.450226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.450242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.450258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/391/512 >+[2017/03/28 04:00:00.450276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.450800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.450830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 391 (position 391) from bitmap >+[2017/03/28 04:00:00.450842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 391 >+[2017/03/28 04:00:00.450864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.450892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.451059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.451137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.451158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll - fnum 185382568 >+[2017/03/28 04:00:00.451176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.451188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.451204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.451222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.451237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81b5c:0 >+[2017/03/28 04:00:00.451262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.451276, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfa0961f26c497925 (-429704595610437339) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000184 (388) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.445193 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005dae44fa (1571702010) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x974470ab (2537844907) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.451506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x974470ab >+[2017/03/28 04:00:00.451520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.451531, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfa0961f26c497925 (-429704595610437339) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:46:24 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b5c (531292) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.451634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 >+[2017/03/28 04:00:00.451649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.451663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.451675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.451689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000005C1B >+[2017/03/28 04:00:00.451707, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.451724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.451736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.451749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AF7F229F >+[2017/03/28 04:00:00.451763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66400 >+[2017/03/28 04:00:00.451782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AF7F229F >+[2017/03/28 04:00:00.451795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.451813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.451830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 185382568 (0 used) >+[2017/03/28 04:00:00.451846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.451861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/392/512 >+[2017/03/28 04:00:00.451880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.455270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.455307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 392 (position 392) from bitmap >+[2017/03/28 04:00:00.455319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 393 (position 393) from bitmap >+[2017/03/28 04:00:00.455330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 394 (position 394) from bitmap >+[2017/03/28 04:00:00.455342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 392 >+[2017/03/28 04:00:00.455368, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.455384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.455550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.455615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.455638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.455653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.455666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.455681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.455700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.455718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.455730, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.455743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.455760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.455773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.455787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.455804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.456049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.456073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 677FD95B >+[2017/03/28 04:00:00.456090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.456104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.456136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '677FD95B' stored >+[2017/03/28 04:00:00.456153, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x677fd95b (1736431963) >+ open_persistent_id : 0x00000000677fd95b (1736431963) >+ open_volatile_id : 0x00000000be0abbba (3188374458) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.456289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 677FD95B >+[2017/03/28 04:00:00.456303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.456314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.456326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x677fd95b) stored >+[2017/03/28 04:00:00.456337, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xbe0abbba (3188374458) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x677fd95b (1736431963) >+ open_persistent_id : 0x00000000677fd95b (1736431963) >+ open_volatile_id : 0x00000000be0abbba (3188374458) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.456541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3188374458 (1 used) >+[2017/03/28 04:00:00.456558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.456581, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.456620, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.456637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.456658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.456671, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.456691, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.456711, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.456723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.456738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.456757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.456773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.456789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.456806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.456818, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd3cd5e2f0ced9104 (-3184785805307703036) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000188 (392) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.455799 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d9589972 (3646462322) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.457025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848580 key fd00:8183f:0 >+[2017/03/28 04:00:00.457051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.457064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.457085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.457099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 >+[2017/03/28 04:00:00.457114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.457126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.457136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.457150, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.457177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.457192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.457209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.457222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.457234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 >+[2017/03/28 04:00:00.457252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.457276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.457355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 393 >+[2017/03/28 04:00:00.457377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.457391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.457550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.457613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.457631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.457645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 >+[2017/03/28 04:00:00.457660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 393, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.457672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.457688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.457700, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.457725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 0 >+[2017/03/28 04:00:00.457758, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.457781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.457795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.457813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.457825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.457846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 >+[2017/03/28 04:00:00.457865, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.457883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.457895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.457910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 2147483648 >+[2017/03/28 04:00:00.457929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.457945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.457962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.457973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.457991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.458006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.458017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.458047, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.458064, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.458088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.458109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.458127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.458139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.458157, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.458174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.458185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.458203, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.458218, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.458240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.458253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.458270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.458281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.458298, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.458313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.458324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.458341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.458355, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.458376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.458389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.458412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.458424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.458441, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.458457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.458468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.458483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset -1 >+[2017/03/28 04:00:00.458499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 608 >+[2017/03/28 04:00:00.458511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:608] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.458530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.458549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 608 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.458629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 394 >+[2017/03/28 04:00:00.458650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.458664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.458823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.458884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.458899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.458913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 >+[2017/03/28 04:00:00.458927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 394, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.458940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.458960, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset -1 >+[2017/03/28 04:00:00.458975, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.458990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.459012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.459024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/395/510 >+[2017/03/28 04:00:00.459036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/395/511 >+[2017/03/28 04:00:00.459055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/395/512 >+[2017/03/28 04:00:00.459071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.459493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.459536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 395 (position 395) from bitmap >+[2017/03/28 04:00:00.459550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 395 >+[2017/03/28 04:00:00.459572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.459586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.459717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.459788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.459821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 >+[2017/03/28 04:00:00.459839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.459851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.459868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.459887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.459901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.459962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.459977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd3cd5e2f0ced9105 (-3184785805307703035) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000188 (392) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.455799 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d9589972 (3646462322) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.460181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.460203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.460213, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd3cd5e2f0ced9105 (-3184785805307703035) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.460307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 >+[2017/03/28 04:00:00.460320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.460333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.460344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.460358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.460373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.460395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.460408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.460420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 677FD95B >+[2017/03/28 04:00:00.460436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.460454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 677FD95B >+[2017/03/28 04:00:00.460466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.460477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.460491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3188374458 (0 used) >+[2017/03/28 04:00:00.460520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.460552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/396/512 >+[2017/03/28 04:00:00.460572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.461488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.461530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 396 (position 396) from bitmap >+[2017/03/28 04:00:00.461546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 396 >+[2017/03/28 04:00:00.461570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.461584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.461745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.461806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.461838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.461853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.461865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.461881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] >+[2017/03/28 04:00:00.461894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.461910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp >+[2017/03/28 04:00:00.461931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp >+[2017/03/28 04:00:00.461944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.461954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.461966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.461975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.461992, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.462011, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.462024, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.462039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.462050, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.462070, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.462088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.462114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.462127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.462144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF54F.tmp >+[2017/03/28 04:00:00.462156, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.462178, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.462191, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.462204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.462218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.462236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.462248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.462261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6689FCEC >+[2017/03/28 04:00:00.462277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.462289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.462318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '6689FCEC' stored >+[2017/03/28 04:00:00.462334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6689fcec (1720319212) >+ open_persistent_id : 0x000000006689fcec (1720319212) >+ open_volatile_id : 0x000000003f67e57a (1063773562) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.462472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6689FCEC >+[2017/03/28 04:00:00.462487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.462505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.462529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x6689fcec) stored >+[2017/03/28 04:00:00.462545, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3f67e57a (1063773562) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6689fcec (1720319212) >+ open_persistent_id : 0x000000006689fcec (1720319212) >+ open_volatile_id : 0x000000003f67e57a (1063773562) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.462735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1063773562 (1 used) >+[2017/03/28 04:00:00.462758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.462773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.462785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.462799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.462815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.462828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.462846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.462858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.462868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.462878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.462908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.462970, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.462986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.462997, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.463436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.463452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x2 >+[2017/03/28 04:00:00.463473, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.463495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.463518, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.463551, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.463566, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.463612, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.463633, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.463644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.463659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.463675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.463706, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.463741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.463753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.463769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.463761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.463785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db4a985e0 >+[2017/03/28 04:00:00.463808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.463811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.463833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.463843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.463852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+[2017/03/28 04:00:00.463855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.463865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+[2017/03/28 04:00:00.463867, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.463878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+[2017/03/28 04:00:00.463879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Security token: (NULL) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.463890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+[2017/03/28 04:00:00.463892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.463929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.463935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.463951, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 2981499444 >+[2017/03/28 04:00:00.463966, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/2981499444, tv_sec = 58d9c3a0, tv_usec = 70d98 >+[2017/03/28 04:00:00.463989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.464002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.464025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.464082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.464099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.464110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xae42005d807c22d7 (-5890144961059609897) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000018c (396) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.462232 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b1b61234 (2981499444) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.464306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941719 key fd00:81b67:0 >+[2017/03/28 04:00:00.464347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.464362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.464376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.464396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 >+[2017/03/28 04:00:00.464471, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.464496, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.464520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.464543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.464553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.464562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.464587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.464657, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.464674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.464684, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.465113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.465125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.465136, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.465619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.465636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.465652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.465668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.465681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.465696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.465708, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.466021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.466035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.466341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.466357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.466371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.466382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.466392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.466401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.466427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.466447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.466476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.466501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.466538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.466562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.466576, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.466586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.466600, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.466613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.466626, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.466639, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.466653, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.466693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.466704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.466714, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.466724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.466733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.466762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.466775, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.467208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.467226, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.467245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.467256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.467268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.467280, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.467300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.467312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.467322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.467333, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.467343, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.467352, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.467379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.467396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.467414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.467425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.467438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.467460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.467471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.467482, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467510, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467541, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.467552, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.467598, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.467635, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.467674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.467723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.467740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.467764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.467773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.467782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.467799, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467846, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467860, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.467873, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.467886, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467898, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.467936, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.467948, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.467957, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.467966, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.467974, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.467992, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.468006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.468016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.468028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.468051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.468062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.468071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.468090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.468105, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.468131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.468149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.468173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.468188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.468201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.468212, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.468224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.468237, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.468250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.468264, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.468277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.468316, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.468327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.468337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.468346, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.468356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.468409, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp based on system ACL >+[2017/03/28 04:00:00.468427, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.468810, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.468823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.469271, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.469290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.469304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.469315, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.469331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.469341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.469371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.469390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.469401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.469411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.469426, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.469454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.469468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.469486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.469506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.469532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 1063773562 >+[2017/03/28 04:00:00.469555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.469570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/397/512 >+[2017/03/28 04:00:00.469588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.470397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.470427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 397 (position 397) from bitmap >+[2017/03/28 04:00:00.470438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 397 >+[2017/03/28 04:00:00.470461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.470475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.470666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.470731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.470754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.470768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.470780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.470795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] >+[2017/03/28 04:00:00.470809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.470824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp >+[2017/03/28 04:00:00.470842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.470862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.470874, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.470894, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.470906, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.470919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.470935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.470953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.470965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.470978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 97BC4517 >+[2017/03/28 04:00:00.470994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a850 >+[2017/03/28 04:00:00.471006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.471034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '97BC4517' stored >+[2017/03/28 04:00:00.471050, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x97bc4517 (2545698071) >+ open_persistent_id : 0x0000000097bc4517 (2545698071) >+ open_volatile_id : 0x00000000d9431f48 (3645054792) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.471188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 97BC4517 >+[2017/03/28 04:00:00.471202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.471213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.471224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x97bc4517) stored >+[2017/03/28 04:00:00.471234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xd9431f48 (3645054792) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x97bc4517 (2545698071) >+ open_persistent_id : 0x0000000097bc4517 (2545698071) >+ open_volatile_id : 0x00000000d9431f48 (3645054792) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.471426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3645054792 (2 used) >+[2017/03/28 04:00:00.471442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.471456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.471468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.471498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.471526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.471552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.471565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.471578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.471590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.471601, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.471614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.471624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.471639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.471654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.471669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 >+[2017/03/28 04:00:00.471693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.471708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.471727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.471739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.471771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.471783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.471793, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3195956801, tv_sec = 58d9c3a0, tv_usec = 72fa5 >+[2017/03/28 04:00:00.471807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=6, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.471818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.471827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.471838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.471849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.471859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81b67:0 >+[2017/03/28 04:00:00.471869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.471885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=7 >+[2017/03/28 04:00:00.471896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.471906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.471937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.471948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.471960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.471969, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xae42005d807c22d8 (-5890144961059609896) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000018c (396) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.462232 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b1b61234 (2981499444) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000018d (397) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.470949 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000be7e6e41 (3195956801) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.472267, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 >+[2017/03/28 04:00:00.472305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.472326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.472340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.472352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 >+[2017/03/28 04:00:00.472366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.472376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.472386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.472399, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.472424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.472437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.472454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.472466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.472477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 >+[2017/03/28 04:00:00.472494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.472521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/398/512 >+[2017/03/28 04:00:00.472547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.473045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.473076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 398 (position 398) from bitmap >+[2017/03/28 04:00:00.473088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 398 >+[2017/03/28 04:00:00.473109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.473123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.473281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.473341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.473357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 398, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.473369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 >+[2017/03/28 04:00:00.473386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 3645054792) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.473400, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.473410, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.473448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.473464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.473485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.473503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.473527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.473650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.473709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.473718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.473707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.473737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.473750, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:00.473752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.473766, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.473778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.473793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.473812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.473821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.473823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.473836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.473837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/399/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.473851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.473854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.473860, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.473886, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.473905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.473933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.473943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.473953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.473962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.473971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.473981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.474375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.474405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 399 (position 399) from bitmap >+[2017/03/28 04:00:00.474416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 399 >+[2017/03/28 04:00:00.474438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.474451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.474643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.474706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.474723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 >+[2017/03/28 04:00:00.474739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.474750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.474764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.474780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.474794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 >+[2017/03/28 04:00:00.474809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.474835, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.474846, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xae42005d807c22d9 (-5890144961059609895) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000018c (396) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.462232 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b1b61234 (2981499444) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.475041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 >+[2017/03/28 04:00:00.475067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.475081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.475094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.475107, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 >+[2017/03/28 04:00:00.475123, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.475145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.475155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.475167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 97BC4517 >+[2017/03/28 04:00:00.475180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.475197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 97BC4517 >+[2017/03/28 04:00:00.475208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.475218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.475232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3645054792 (1 used) >+[2017/03/28 04:00:00.475246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.475259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/400/512 >+[2017/03/28 04:00:00.475276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.475764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.475787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 400 (position 400) from bitmap >+[2017/03/28 04:00:00.475797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 400 >+[2017/03/28 04:00:00.475817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.475829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.475985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.476058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.476075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 1063773562 >+[2017/03/28 04:00:00.476091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.476102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.476116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.476131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.476144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 >+[2017/03/28 04:00:00.476160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 2981499444 has kernel oplock state of 1. >+[2017/03/28 04:00:00.476175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.476189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.476199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.476209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.476218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.476240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.476259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=7, fsp->brlock_seqnum=6 >+[2017/03/28 04:00:00.476280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.476303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.476328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.476352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.476374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81b67:0 >+[2017/03/28 04:00:00.476389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.476403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=8 >+[2017/03/28 04:00:00.476416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.476427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.476437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.476448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.476461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.476471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xae42005d807c22da (-5890144961059609894) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.476597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 >+[2017/03/28 04:00:00.476642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.476665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.476675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.476688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.476705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.476723, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.476737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.476748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.476759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6689FCEC >+[2017/03/28 04:00:00.476772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.476788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6689FCEC >+[2017/03/28 04:00:00.476799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.476809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.476823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1063773562 (0 used) >+[2017/03/28 04:00:00.476837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.476850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/401/512 >+[2017/03/28 04:00:00.476867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.477408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.477441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 401 (position 401) from bitmap >+[2017/03/28 04:00:00.477453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 401 >+[2017/03/28 04:00:00.477478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.477495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.477672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.477735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.477755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.477769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.477781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.477796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.477814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.477832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.477844, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.477864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.477880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.477897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.477908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.477921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 856C69E9 >+[2017/03/28 04:00:00.477936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.477948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.477975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '856C69E9' stored >+[2017/03/28 04:00:00.477990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x856c69e9 (2238474729) >+ open_persistent_id : 0x00000000856c69e9 (2238474729) >+ open_volatile_id : 0x00000000a5e45299 (2783203993) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.478113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 856C69E9 >+[2017/03/28 04:00:00.478126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.478144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.478155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x856c69e9) stored >+[2017/03/28 04:00:00.478165, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xa5e45299 (2783203993) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x856c69e9 (2238474729) >+ open_persistent_id : 0x00000000856c69e9 (2238474729) >+ open_volatile_id : 0x00000000a5e45299 (2783203993) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.478344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2783203993 (1 used) >+[2017/03/28 04:00:00.478359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.478372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.478384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.478417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 >+[2017/03/28 04:00:00.478431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.478448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.478459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.478471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.478482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.478496, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.478521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.478540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.478555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.478570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.478586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.478602, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/1902049173, tv_sec = 58d9c3a0, tv_usec = 74ac5 >+[2017/03/28 04:00:00.478618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.478628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.478640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.478649, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x807fc122445ea08e (-9187412361892421490) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000191 (401) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.477893 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000715ef795 (1902049173) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.478844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130126 key fd00:81b67:0 >+[2017/03/28 04:00:00.478868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.478880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.478893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.478905, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 >+[2017/03/28 04:00:00.478919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.478929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.478938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.478951, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.478974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 >+[2017/03/28 04:00:00.478995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.479012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.479023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.479035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 >+[2017/03/28 04:00:00.479051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.479064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/402/512 >+[2017/03/28 04:00:00.479082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.479604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.479628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 402 (position 402) from bitmap >+[2017/03/28 04:00:00.479640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 402 >+[2017/03/28 04:00:00.479661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.479675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.479826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.479884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.479899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 402, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.479930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 >+[2017/03/28 04:00:00.479949, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2783203993) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.479962, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.479985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 >+[2017/03/28 04:00:00.479998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.480014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.480025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.480036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.480047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 2783203993, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.480060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.480070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.480084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.480099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.480113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 >+[2017/03/28 04:00:00.480143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.480156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x807fc122445ea08f (-9187412361892421489) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000191 (401) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.477893 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000715ef795 (1902049173) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0xe97d1a62 (3917290082) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.480771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 >+[2017/03/28 04:00:00.480813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.480828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.480841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.480853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 >+[2017/03/28 04:00:00.480870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.480884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/403/512 >+[2017/03/28 04:00:00.480900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.481328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.481361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 403 (position 403) from bitmap >+[2017/03/28 04:00:00.481373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 403 >+[2017/03/28 04:00:00.481396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.481411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.481595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.481657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.481675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 >+[2017/03/28 04:00:00.481691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.481702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.481715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.481732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.481746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 >+[2017/03/28 04:00:00.481761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.481771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.481781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.481792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.481809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.481863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.481877, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x807fc122445ea090 (-9187412361892421488) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.481976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 >+[2017/03/28 04:00:00.481989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.482002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.482012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.482025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.482039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.482056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.482088, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.482107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.482117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.482129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 856C69E9 >+[2017/03/28 04:00:00.482143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+[2017/03/28 04:00:00.482138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.482160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 856C69E9 >+[2017/03/28 04:00:00.482186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.482197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.482194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.482212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.482212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var >+ freed files structure 2783203993 (0 used) >+[2017/03/28 04:00:00.482225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.482230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.482235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.482245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.482247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/404/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.482263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.482266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.482273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.483023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.483056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 404 (position 404) from bitmap >+[2017/03/28 04:00:00.483068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 404 >+[2017/03/28 04:00:00.483094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.483108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.483257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.483317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.483338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.483352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.483364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.483379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.483397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.483413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp >+[2017/03/28 04:00:00.483424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.483434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.483445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.483462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.483478, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.483502, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.483526, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.483551, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.483564, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.483583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.483601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.483629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF54F.tmp ? >+[2017/03/28 04:00:00.483642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF54F.tmp (len 11) ? >+[2017/03/28 04:00:00.483651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF54F.tmp >+[2017/03/28 04:00:00.483674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.483695, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.483707, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.483718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.483731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.483747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.483757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.483776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 13546D48 >+[2017/03/28 04:00:00.483790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.483801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.483826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '13546D48' stored >+[2017/03/28 04:00:00.483840, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x13546d48 (324300104) >+ open_persistent_id : 0x0000000013546d48 (324300104) >+ open_volatile_id : 0x00000000abe22b4d (2883726157) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.483995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 13546D48 >+[2017/03/28 04:00:00.484009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.484018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.484029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x13546d48) stored >+[2017/03/28 04:00:00.484039, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xabe22b4d (2883726157) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x13546d48 (324300104) >+ open_persistent_id : 0x0000000013546d48 (324300104) >+ open_volatile_id : 0x00000000abe22b4d (2883726157) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:00 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:00 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.484219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2883726157 (1 used) >+[2017/03/28 04:00:00.484233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.484246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.484258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.484271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.484284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.484296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.484312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.484323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.484332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.484342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.484375, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.484427, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.484442, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.484452, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.484914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.484932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x2 >+[2017/03/28 04:00:00.484952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.484969, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.484985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.485004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.485017, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.485068, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.485078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.485092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.485134, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.485151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.485161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.485175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.485190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a985e0 >+[2017/03/28 04:00:00.485189, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.485208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.485230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.485232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.485249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.485255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.485260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.485265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var/lib >+ Security token: (NULL) >+[2017/03/28 04:00:00.485282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.485284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib/samba >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.485294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.485303, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.485309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.485312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.485322, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 1786013285 >+[2017/03/28 04:00:00.485336, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/1786013285, tv_sec = 58d9c3a0, tv_usec = 7619f >+[2017/03/28 04:00:00.485349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.485443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.485453, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc45b9d305b7103b0 (-4297668588376882256) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000194 (404) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.483743 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000006a746665 (1786013285) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.482570153 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.485671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669360 key fd00:81b67:0 >+[2017/03/28 04:00:00.485698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.485711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.485724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.485736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 >+[2017/03/28 04:00:00.485751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, len 1048576 >+[2017/03/28 04:00:00.485772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.485785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.485797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.485807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.485817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.485834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.485860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.485910, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.485925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.485934, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.486342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.486352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.486363, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.486802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.486817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.486832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.486847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.486858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.486872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.486883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.487175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.487188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.487474, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.487488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.487510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.487531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.487542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.487551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.487575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.487588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.487614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.487631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.487646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.487661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.487673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.487682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.487695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.487707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.487725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.487739, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.487751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.487787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.487797, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.487806, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.487815, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.487824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.487840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: >+[2017/03/28 04:00:00.487852, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.488273, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.488289, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.488306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.488317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.488328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.488339, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.488351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.488362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.488371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.488381, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.488390, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.488399, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.488421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.488437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.488454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.488464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.488481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.488515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.488537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.488548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488565, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488579, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.488588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.488647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.488681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.488715, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.488766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.488781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.488792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.488801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.488810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.488828, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488867, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488881, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.488895, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.488908, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488921, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.488945, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.488957, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.488966, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.488981, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.488990, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.489009, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.489022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.489033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.489044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.489054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.489063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.489071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.489087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.489101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.489125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.489142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.489156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.489171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.489183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.489192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.489204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.489216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.489228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.489240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.489259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.489296, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.489306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.489315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.489324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.489333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.489378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp based on system ACL >+[2017/03/28 04:00:00.489394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.489716, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.489729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.490141, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.490157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.490169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.490179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.490188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.490198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.490224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.490241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.490251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.490260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.490275, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.490299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.490312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.490328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.490346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.490358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.490375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.490388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/405/512 >+[2017/03/28 04:00:00.490405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.491082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.491113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 405 (position 405) from bitmap >+[2017/03/28 04:00:00.491125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 405 >+[2017/03/28 04:00:00.491147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.491161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.491296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.491362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.491378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 405, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.491390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.491404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2883726157) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.491417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp to 512000 >+[2017/03/28 04:00:00.491430, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 512000 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp : setting new size to 512000 >+[2017/03/28 04:00:00.491444, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp to len 512000 >+[2017/03/28 04:00:00.491465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.491481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.491513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.491542, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81b67:0 >+[2017/03/28 04:00:00.491561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.491571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.491562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.491585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.491601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.491607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.491616, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 >+[2017/03/28 04:00:00.491634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.491639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.491646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.491650, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.491655, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0xc45b9d305b7103b1 (-4297668588376882255) >+[2017/03/28 04:00:00.491666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.491677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.491688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000194 (404) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.483743 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000006a746665 (1786013285) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.491850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 >+[2017/03/28 04:00:00.491875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.491888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.491901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.491932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 >+[2017/03/28 04:00:00.491949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.491987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.491999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:00 2017 >+[2017/03/28 04:00:00.492010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.492022, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.492040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.492054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.492083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.492099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/406/512 >+[2017/03/28 04:00:00.492114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.492129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.492181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.492215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.492237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.492248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.492257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.492267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.492277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.493685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.493718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 406 (position 406) from bitmap >+[2017/03/28 04:00:00.493730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 406 >+[2017/03/28 04:00:00.494328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.494348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.494483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.494575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.494594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 406, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.494606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.494619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.494631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.494645, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.494670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.494759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.494777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.494788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.494863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.494881, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.494894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.494908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.494921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/407/512 >+[2017/03/28 04:00:00.494936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.494994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.495011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 407 (position 407) from bitmap >+[2017/03/28 04:00:00.495028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 407 >+[2017/03/28 04:00:00.495617, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.495638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.495797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.495854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.495869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 407, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.495880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.495893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.495903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.496005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.496028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.496041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.496055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.496067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/408/512 >+[2017/03/28 04:00:00.496081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.496134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.496151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 408 (position 408) from bitmap >+[2017/03/28 04:00:00.496161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 408 >+[2017/03/28 04:00:00.496755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.496776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.496911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.496988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.497013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 408, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.497025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.497037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.497048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.497113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.497129, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.497141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.497155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.497167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/409/512 >+[2017/03/28 04:00:00.497181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.497256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.497275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 409 (position 409) from bitmap >+[2017/03/28 04:00:00.497285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 409 >+[2017/03/28 04:00:00.497839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.497858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.497992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.498044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.498058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 409, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.498069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.498081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.498091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.498151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.498167, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.498179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.498192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.498210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/410/512 >+[2017/03/28 04:00:00.498224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.498277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.498294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 410 (position 410) from bitmap >+[2017/03/28 04:00:00.498303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 410 >+[2017/03/28 04:00:00.498855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.498876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.499004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.499055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.499069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 410, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.499087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.499099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.499109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.499176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:00.499191, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.499203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:00.499216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.499228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/411/512 >+[2017/03/28 04:00:00.499242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.499294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.499311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 411 (position 411) from bitmap >+[2017/03/28 04:00:00.499321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 411 >+[2017/03/28 04:00:00.499865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.499884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.500031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.500084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.500098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 411, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.500109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.500121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.500131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.500188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 327680, size = 65536, returned 65536 >+[2017/03/28 04:00:00.500203, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.500215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 327680, requested 65536, written = 65536 >+[2017/03/28 04:00:00.500228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.500239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/412/512 >+[2017/03/28 04:00:00.500254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.500308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.500331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 412 (position 412) from bitmap >+[2017/03/28 04:00:00.500341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 412 >+[2017/03/28 04:00:00.500919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.500940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.501067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.501118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.501131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 412, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.501142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.501154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.501164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.501236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 393216, size = 65536, returned 65536 >+[2017/03/28 04:00:00.501252, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.501264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 393216, requested 65536, written = 65536 >+[2017/03/28 04:00:00.501277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.501288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/413/512 >+[2017/03/28 04:00:00.501303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.501355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.501372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 413 (position 413) from bitmap >+[2017/03/28 04:00:00.501381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 413 >+[2017/03/28 04:00:00.501831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.501850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.501984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.502035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.502049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 413, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.502060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.502072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (53248) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.502082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.502132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 458752, size = 53248, returned 53248 >+[2017/03/28 04:00:00.502148, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=53248 offset=0 wrote=53248 >+[2017/03/28 04:00:00.502159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 458752, requested 53248, written = 53248 >+[2017/03/28 04:00:00.502172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.502183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/414/512 >+[2017/03/28 04:00:00.502197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.502609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.502631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 414 (position 414) from bitmap >+[2017/03/28 04:00:00.502640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 414 >+[2017/03/28 04:00:00.502660, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.502673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.502807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.502859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.502873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 414, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.502884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.502897, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2883726157) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.502910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.502920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.502930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Feb 16 14:23:32 2012 >+ >+[2017/03/28 04:00:00.502977, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Do Feb 16 14:23:32 2012 CET id=fd00:81b67:0 >+[2017/03/28 04:00:00.502993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.503002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.503015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.503030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.503043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 >+[2017/03/28 04:00:00.503055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.503064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc45b9d305b7103b2 (-4297668588376882254) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000194 (404) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.483743 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000006a746665 (1786013285) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 >+ changed_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.503248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 >+[2017/03/28 04:00:00.503273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.503286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.503298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.503310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 >+[2017/03/28 04:00:00.503323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.503332, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.503344, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.503355, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.503366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.503383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.503397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.503425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.503441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/415/512 >+[2017/03/28 04:00:00.503456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.503477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.503519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.503558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.503591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.503612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.503631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.503669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.503690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.504973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.505004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 415 (position 415) from bitmap >+[2017/03/28 04:00:00.505015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 415 >+[2017/03/28 04:00:00.505037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.505050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.505211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.505269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.505286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 >+[2017/03/28 04:00:00.505310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.505321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.505334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.505349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.505363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 >+[2017/03/28 04:00:00.505377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 1786013285 has kernel oplock state of 1. >+[2017/03/28 04:00:00.505392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.505405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.505414, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.505423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.505432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.505452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.505464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.505475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.505485, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.505504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.505527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.505541, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc45b9d305b7103b3 (-4297668588376882253) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 >+ changed_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.505646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 >+[2017/03/28 04:00:00.505659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.505671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.505680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.505692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.505708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.505728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.505738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.505750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.505762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.505772, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.505781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.505789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.505801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.505811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.505848, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.505860, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.505878, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.505889, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.505901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.505915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.505942, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.505957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.505967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.505978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 13546D48 >+[2017/03/28 04:00:00.505991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33880 >+[2017/03/28 04:00:00.505994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.506007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 13546D48 >+[2017/03/28 04:00:00.506029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.506036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.506039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.506055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2883726157 (0 used) >+[2017/03/28 04:00:00.506063, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.506071, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+[2017/03/28 04:00:00.506074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.506085, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.506093, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.506096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.506102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.506117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+[2017/03/28 04:00:00.506125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ >+[2017/03/28 04:00:00.506138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.506149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.506163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.506175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/416/512 >+[2017/03/28 04:00:00.506191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.506758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.506781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 416 (position 416) from bitmap >+[2017/03/28 04:00:00.506792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 416 >+[2017/03/28 04:00:00.506813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.506826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.506964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.507017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.507035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.507048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.507059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.507072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] >+[2017/03/28 04:00:00.507084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.507097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp >+[2017/03/28 04:00:00.507113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.507151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.507162, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.507221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.507232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 13833A57 >+[2017/03/28 04:00:00.507246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.507256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.507280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '13833A57' stored >+[2017/03/28 04:00:00.507294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x13833a57 (327367255) >+ open_persistent_id : 0x0000000013833a57 (327367255) >+ open_volatile_id : 0x00000000fbec72c4 (4226577092) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.507407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 13833A57 >+[2017/03/28 04:00:00.507418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.507428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.507438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x13833a57) stored >+[2017/03/28 04:00:00.507453, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xfbec72c4 (4226577092) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x13833a57 (327367255) >+ open_persistent_id : 0x0000000013833a57 (327367255) >+ open_volatile_id : 0x00000000fbec72c4 (4226577092) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.507647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4226577092 (1 used) >+[2017/03/28 04:00:00.507661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.507674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.507684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.507709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.507721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.507743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.507755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.507766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.507776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.507794, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.507811, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.507821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.507838, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.507849, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.507866, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.507884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.507893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.507906, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.507940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.507950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.507963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.507977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.507992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.508008, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.508022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.508041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.508050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.508059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.508080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.508091, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 3732826376 >+[2017/03/28 04:00:00.508103, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3732826376, tv_sec = 58d9c3a0, tv_usec = 7bd47 >+[2017/03/28 04:00:00.508115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.508126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.508136, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5ffaad491e93ea5 (-720669585398219099) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a0 (416) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.507207 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000de7e6908 (3732826376) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.508318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332517 key fd00:81b67:0 >+[2017/03/28 04:00:00.508342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.508354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.508366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.508378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 >+[2017/03/28 04:00:00.508391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.508400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.508409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.508421, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.508444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.508457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.508472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.508482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.508496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 >+[2017/03/28 04:00:00.508524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.508543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/417/512 >+[2017/03/28 04:00:00.508560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.509185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.509225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 417 (position 417) from bitmap >+[2017/03/28 04:00:00.509236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 417 >+[2017/03/28 04:00:00.509259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.509272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.509401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.509455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.509470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 417, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.509481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 >+[2017/03/28 04:00:00.509499, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 4226577092) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.509526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.509552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.509563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Thu Feb 16 14:23:32 2012 >+ >+[2017/03/28 04:00:00.509605, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Do Feb 16 14:23:32 2012 CET id=fd00:81b67:0 >+[2017/03/28 04:00:00.509621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.509630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.509643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.509658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.509672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 >+[2017/03/28 04:00:00.509685, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.509694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5ffaad491e93ea6 (-720669585398219098) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a0 (416) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.507207 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000de7e6908 (3732826376) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.509878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 >+[2017/03/28 04:00:00.509902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.509914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.509927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.509939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 >+[2017/03/28 04:00:00.509951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.509961, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.509972, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.509983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.509994, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.510007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.510043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.510058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.510069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.510078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.510186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.510234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.510247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/418/512 >+[2017/03/28 04:00:00.510240, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.510262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.510282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.510327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.510338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.510356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.510369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.510378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.510395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.510412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.510435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.510444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.510453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.510461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.510469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.510478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.511120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.511151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 418 (position 418) from bitmap >+[2017/03/28 04:00:00.511162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 418 >+[2017/03/28 04:00:00.511184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.511197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.511327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.511391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.511407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 >+[2017/03/28 04:00:00.511422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.511432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.511445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.511460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.511474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 >+[2017/03/28 04:00:00.511488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 3732826376 has kernel oplock state of 1. >+[2017/03/28 04:00:00.511514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.511539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.511551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.511560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.511568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.511589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.511600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.511611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.511622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.511634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe97d1a62 >+[2017/03/28 04:00:00.511646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.511663, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf5ffaad491e93ea7 (-720669585398219097) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.511754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 >+[2017/03/28 04:00:00.511766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.511777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.511787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.511799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.511814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.511834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.511844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.511858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.511869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.511879, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.511888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.511897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.511908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.511939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.511984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.511996, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Feb 16 14:23:32 2012 >+[2017/03/28 04:00:00.512006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.512017, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.512029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.512043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.512069, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.512086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.512095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.512107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 13833A57 >+[2017/03/28 04:00:00.512119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a760 >+[2017/03/28 04:00:00.512118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.512135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 13833A57 >+[2017/03/28 04:00:00.512154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.512160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.512163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.512176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.512181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4226577092 (0 used) >+[2017/03/28 04:00:00.512186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.512195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.512197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.512217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.512218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/419/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.512230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.512234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.512239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.512772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.512796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 419 (position 419) from bitmap >+[2017/03/28 04:00:00.512806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 419 >+[2017/03/28 04:00:00.512828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.512841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.512970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.513031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.513049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] >+[2017/03/28 04:00:00.513062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.513073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" >+[2017/03/28 04:00:00.513087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.513102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.513120, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] >+[2017/03/28 04:00:00.513131, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.513142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.513156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.513172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.513183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.513194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 32D23DEB >+[2017/03/28 04:00:00.513207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.513218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.513250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '32D23DEB' stored >+[2017/03/28 04:00:00.513265, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x32d23deb (852639211) >+ open_persistent_id : 0x0000000032d23deb (852639211) >+ open_volatile_id : 0x00000000b3235685 (3005437573) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.513378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 32D23DEB >+[2017/03/28 04:00:00.513390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.513400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.513409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x32d23deb) stored >+[2017/03/28 04:00:00.513418, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xb3235685 (3005437573) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x32d23deb (852639211) >+ open_persistent_id : 0x0000000032d23deb (852639211) >+ open_volatile_id : 0x00000000b3235685 (3005437573) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.513618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3005437573 (1 used) >+[2017/03/28 04:00:00.513632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 >+[2017/03/28 04:00:00.513645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 >+[2017/03/28 04:00:00.513655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.513680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.513693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.513708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.513719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.513730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.513741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.513750, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.513762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.513771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.513789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.513802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.513817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.513832, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3630375717, tv_sec = 58d9c3a0, tv_usec = 7d490 >+[2017/03/28 04:00:00.513845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.513855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.513866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.513875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9220060f0bcbd574 (-7917321483225148044) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a3 (419) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.513168 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8632325 (3630375717) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe97d1a62 (3917290082) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.514054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403572 key fd00:81b67:0 >+[2017/03/28 04:00:00.514075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.514087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.514098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.514109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403573 key fd00:81b67:0 >+[2017/03/28 04:00:00.514122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.514132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.514140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.514152, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.514173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 >+[2017/03/28 04:00:00.514185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.514200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.514210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.514221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3005437573 >+[2017/03/28 04:00:00.514236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.514248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/420/512 >+[2017/03/28 04:00:00.514264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.515115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.515145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 420 (position 420) from bitmap >+[2017/03/28 04:00:00.515168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 420 >+[2017/03/28 04:00:00.515191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.515205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.515335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.515389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.515404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 420, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.515415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3005437573 >+[2017/03/28 04:00:00.515431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.515441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.515454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.515475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66320 >+[2017/03/28 04:00:00.515490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403573 key fd00:81b67:0 >+[2017/03/28 04:00:00.515515, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 3005437573) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.515544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll| >+[2017/03/28 04:00:00.515556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll" >+[2017/03/28 04:00:00.515570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCDMC32.DLL] >+[2017/03/28 04:00:00.515581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.515595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcdmc32.dll >+[2017/03/28 04:00:00.515615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcdmc32.dll >+[2017/03/28 04:00:00.515626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcdmc32.dll ? >+[2017/03/28 04:00:00.515635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcdmc32.dll (len 12) ? >+[2017/03/28 04:00:00.515646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcdmc32.dll ? >+[2017/03/28 04:00:00.515654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcdmc32.dll (len 12) ? >+[2017/03/28 04:00:00.515668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.515686, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.515697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.515710, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.515720, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.515738, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.515762, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.515788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcdmc32.dll ? >+[2017/03/28 04:00:00.515799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcdmc32.dll (len 12) ? >+[2017/03/28 04:00:00.515808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcdmc32.dll >+[2017/03/28 04:00:00.515817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.515837, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] >+[2017/03/28 04:00:00.515848, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.515859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3005437573) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.515871, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.515889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] >+[2017/03/28 04:00:00.515899, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.515937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll. Granting 0x2 >+[2017/03/28 04:00:00.515966, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.515982, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.516017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.516032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.516050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.516059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+[2017/03/28 04:00:00.516137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.516163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.516190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.516214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 3005437573 (file_id fd00:81b67:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.516231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll hash 0x3ba63cd0 >+[2017/03/28 04:00:00.516252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.516259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.516263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.516275, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.516278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+[2017/03/28 04:00:00.516285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.516299, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.516301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0x9220060f0bcbd575 (-7917321483225148043) >+[2017/03/28 04:00:00.516313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.516323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.516334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+[2017/03/28 04:00:00.516351, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ task_id : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a3 (419) >+[2017/03/28 04:00:00.516368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ op_type : 0x0000 (0) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.516381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Trying path /var >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.516392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ time : Di Mär 28 04:00:00 2017 CEST.513168 >+[2017/03/28 04:00:00.516401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.516412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081b67 (531303) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.516422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x00000000d8632325 (3630375717) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ uid : 0x00000000 (0) >+[2017/03/28 04:00:00.516437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ flags : 0x0000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ name_hash : 0x3ba63cd0 (1000750288) >+ stale : 0x00 (0) >+ lease : NULL >+[2017/03/28 04:00:00.516451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ num_leases : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.516467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.516481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Trying path /var >+ modified : 0x01 (1) >+[2017/03/28 04:00:00.516493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ record : * >+[2017/03/28 04:00:00.516503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.516516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ inode : 0x0000000000081b67 (531303) >+[2017/03/28 04:00:00.516527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.516536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.516541, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403573 key fd00:81b67:0 >+[2017/03/28 04:00:00.516571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.516584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.516596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.516638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 >+[2017/03/28 04:00:00.516657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.516677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/421/512 >+[2017/03/28 04:00:00.516692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.517109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.517139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 421 (position 421) from bitmap >+[2017/03/28 04:00:00.517150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 421 >+[2017/03/28 04:00:00.517171, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.517185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.517315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.517369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.517384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 421, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.517405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll - fnum 3005437573 >+[2017/03/28 04:00:00.517431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 >+[2017/03/28 04:00:00.517447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3ba63cd0 >+[2017/03/28 04:00:00.517459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (fnum 3005437573) level=1034 max_data=56 >+[2017/03/28 04:00:00.517472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.517496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.517520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.517549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.517560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.517575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.517589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.517604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/422/512 >+[2017/03/28 04:00:00.517619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.518202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.518231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 422 (position 422) from bitmap >+[2017/03/28 04:00:00.518243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 422 >+[2017/03/28 04:00:00.518264, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.518278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.518418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.518474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.518490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll - fnum 3005437573 >+[2017/03/28 04:00:00.518515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.518537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.518553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000671B >+[2017/03/28 04:00:00.518568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.518580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81b67:0 >+[2017/03/28 04:00:00.518600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.518610, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9220060f0bcbd576 (-7917321483225148042) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a3 (419) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.513168 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8632325 (3630375717) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3ba63cd0 (1000750288) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.518798, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3ba63cd0 >+[2017/03/28 04:00:00.518810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.518819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9220060f0bcbd576 (-7917321483225148042) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Feb 16 14:23:32 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081b67 (531303) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.518902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 >+[2017/03/28 04:00:00.518925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.518938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.518947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.518959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000671B >+[2017/03/28 04:00:00.518973, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.518987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.518997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.519007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 32D23DEB >+[2017/03/28 04:00:00.519018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.519034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 32D23DEB >+[2017/03/28 04:00:00.519044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.519053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.519066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3005437573 (0 used) >+[2017/03/28 04:00:00.519079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.519092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/423/512 >+[2017/03/28 04:00:00.519107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.522387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.522418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 423 (position 423) from bitmap >+[2017/03/28 04:00:00.522429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 424 (position 424) from bitmap >+[2017/03/28 04:00:00.522438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 425 (position 425) from bitmap >+[2017/03/28 04:00:00.522448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 423 >+[2017/03/28 04:00:00.522480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.522497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.522656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.522712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.522732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.522745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.522756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.522769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.522784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.522800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.522818, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.522830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.522844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.522856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.522867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.522882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.522892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.522904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A28BBE9A >+[2017/03/28 04:00:00.522918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.522928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.522953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'A28BBE9A' stored >+[2017/03/28 04:00:00.522967, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa28bbe9a (2727067290) >+ open_persistent_id : 0x00000000a28bbe9a (2727067290) >+ open_volatile_id : 0x00000000b941a32d (3108086573) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.523087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A28BBE9A >+[2017/03/28 04:00:00.523099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.523109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.523119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xa28bbe9a) stored >+[2017/03/28 04:00:00.523128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xb941a32d (3108086573) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa28bbe9a (2727067290) >+ open_persistent_id : 0x00000000a28bbe9a (2727067290) >+ open_volatile_id : 0x00000000b941a32d (3108086573) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.523293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3108086573 (1 used) >+[2017/03/28 04:00:00.523315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.523334, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.523349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.523358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.523375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.523385, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.523401, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.523417, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.523427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.523439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.523449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.523461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.523474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.523489, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.523506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c04e54a8eb76ce (-1819368123939457330) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a7 (423) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.522878 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000058e449e9 (1491356137) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.523706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094286 key fd00:8183f:0 >+[2017/03/28 04:00:00.523729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.523741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.523753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.523764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 >+[2017/03/28 04:00:00.523777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.523786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.523795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.523808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.523831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.523843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.523858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.523869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.523879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 >+[2017/03/28 04:00:00.523901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.523942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.524011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 424 >+[2017/03/28 04:00:00.524029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.524042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.524170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.524229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.524243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.524255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 >+[2017/03/28 04:00:00.524267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 424, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.524277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.524291, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.524302, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.524321, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 0 >+[2017/03/28 04:00:00.524339, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.524359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.524371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.524386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.524396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.524414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 >+[2017/03/28 04:00:00.524430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.524446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.524456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.524468, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 2147483648 >+[2017/03/28 04:00:00.524492, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.524519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.524544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.524555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.524571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.524585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.524595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.524652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.524668, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.524689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.524701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.524716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.524726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.524742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.524756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.524766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.524783, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.524796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.524815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.524827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.524849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.524859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.524873, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.524887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.524896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.524911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.524924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.524942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.524954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.524968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.524978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.524991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.525004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.525014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.525028, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.525041, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.525058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.525069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.525083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.525101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.525116, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.525130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.525139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.525152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset -1 >+[2017/03/28 04:00:00.525165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 736 >+[2017/03/28 04:00:00.525175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:736] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.525191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.525208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 736 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.525275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 425 >+[2017/03/28 04:00:00.525293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.525306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.525441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.525494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.525518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.525539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 >+[2017/03/28 04:00:00.525552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 425, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.525563, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.525581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset -1 >+[2017/03/28 04:00:00.525594, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.525607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.525628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.525638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/426/510 >+[2017/03/28 04:00:00.525648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/426/511 >+[2017/03/28 04:00:00.525664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/426/512 >+[2017/03/28 04:00:00.525678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.526189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.526219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 426 (position 426) from bitmap >+[2017/03/28 04:00:00.526230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 426 >+[2017/03/28 04:00:00.526252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.526265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.526395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.526450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.526466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 >+[2017/03/28 04:00:00.526489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.526508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.526534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.526554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.526566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.526586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.526597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c04e54a8eb76cf (-1819368123939457329) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001a7 (423) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.522878 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000058e449e9 (1491356137) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.526776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.526788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.526804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c04e54a8eb76cf (-1819368123939457329) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.526887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 >+[2017/03/28 04:00:00.526899, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.526910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.526920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.526932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.526944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.526964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.526975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.526986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A28BBE9A >+[2017/03/28 04:00:00.526997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.527013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A28BBE9A >+[2017/03/28 04:00:00.527024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.527033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.527045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3108086573 (0 used) >+[2017/03/28 04:00:00.527058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.527080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/427/512 >+[2017/03/28 04:00:00.527096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.527884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.527906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 427 (position 427) from bitmap >+[2017/03/28 04:00:00.527931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 427 >+[2017/03/28 04:00:00.527955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.527968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.528096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.528149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.528167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.528188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.528199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.528213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] >+[2017/03/28 04:00:00.528224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.528238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp >+[2017/03/28 04:00:00.528257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp >+[2017/03/28 04:00:00.528269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.528278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.528288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.528297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.528311, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.528328, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.528339, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.528352, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.528362, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.528380, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.528396, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.528419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.528430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.528439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF59E.tmp >+[2017/03/28 04:00:00.528448, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.528475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.528486, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.528506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.528532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.528551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.528562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.528574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 92F92F17 >+[2017/03/28 04:00:00.528587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.528597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.528652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '92F92F17' stored >+[2017/03/28 04:00:00.528667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x92f92f17 (2465804055) >+ open_persistent_id : 0x0000000092f92f17 (2465804055) >+ open_volatile_id : 0x00000000e1b63336 (3786814262) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.528791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 92F92F17 >+[2017/03/28 04:00:00.528803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.528812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.528823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x92f92f17) stored >+[2017/03/28 04:00:00.528831, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe1b63336 (3786814262) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x92f92f17 (2465804055) >+ open_persistent_id : 0x0000000092f92f17 (2465804055) >+ open_volatile_id : 0x00000000e1b63336 (3786814262) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.528995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3786814262 (1 used) >+[2017/03/28 04:00:00.529009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.529028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.529039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.529052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.529065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.529077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.529092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.529102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.529111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.529120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.529146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.529198, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.529212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.529222, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.529638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.529655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x2 >+[2017/03/28 04:00:00.529673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.529690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.529699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.529717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.529730, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.529768, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.529786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.529796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.529809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.529823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.529849, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.529866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.529882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.529896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.529910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+[2017/03/28 04:00:00.529900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Allocated locked data 0x0x557db5857620 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.529936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.529942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.529954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.529967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.529974, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.529979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.529985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.529989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.529994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.529999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.530003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.530014, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.530023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.530022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.530034, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 2722875257 >+[2017/03/28 04:00:00.530048, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/2722875257, tv_sec = 58d9c3a0, tv_usec = 810a3 >+[2017/03/28 04:00:00.530061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.530078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.530098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.530145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.530160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.530170, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xaf708edfe65fddc4 (-5804982827386675772) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ab (427) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.528547 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000a24bc779 (2722875257) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.530344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875844 key fd00:81c4d:0 >+[2017/03/28 04:00:00.530373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.530392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.530405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.530416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 >+[2017/03/28 04:00:00.530432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.530444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.530456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.530466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.530474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.530483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.530518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.530583, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.530598, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.530608, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.531004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.531014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.531024, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.531413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.531431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.531445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.531459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.531470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.531483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.531496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.531793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.531808, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.532093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.532108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.532121, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.532130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.532139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.532147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.532170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.532183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.532221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.532237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.532252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.532266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.532277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.532287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.532299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.532311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.532322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.532334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.532346, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.532381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.532391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.532399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.532408, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.532417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.532433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.532451, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.532889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.532907, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.532925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.532935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.532945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.532956, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.532968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.532984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.532994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.533004, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.533012, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.533020, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.533043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.533059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.533074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.533084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.533095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.533114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.533124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.533133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533148, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533162, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.533170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533195, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.533204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.533244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.533277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.533320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.533344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.533361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.533377, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533416, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533436, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.533449, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.533462, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533475, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533502, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.533525, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533539, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.533548, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.533556, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.533576, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.533600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.533621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.533630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.533638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.533654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.533667, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.533691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.533707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.533721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.533743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.533755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.533764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533798, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.533810, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.533822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.533857, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.533866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.533875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.533883, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.533892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.533937, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp based on system ACL >+[2017/03/28 04:00:00.533952, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.534231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.534241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.534659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.534675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.534687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.534697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.534706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.534721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.534748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.534765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.534775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.534783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.534797, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.534821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.534833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.534849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.534859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.534870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3786814262 >+[2017/03/28 04:00:00.534886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.534898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/428/512 >+[2017/03/28 04:00:00.534915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.535581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.535611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 428 (position 428) from bitmap >+[2017/03/28 04:00:00.535622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 428 >+[2017/03/28 04:00:00.535645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.535659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.535799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.535853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.535873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.535885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.535896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.535925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] >+[2017/03/28 04:00:00.535941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.535956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp >+[2017/03/28 04:00:00.535972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.535984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.536001, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.536019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.536029, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.536041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.536055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.536071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.536082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.536093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4CA37FCA >+[2017/03/28 04:00:00.536107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52100d0 >+[2017/03/28 04:00:00.536118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.536143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4CA37FCA' stored >+[2017/03/28 04:00:00.536158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4ca37fca (1285783498) >+ open_persistent_id : 0x000000004ca37fca (1285783498) >+ open_volatile_id : 0x00000000ba5b7d4e (3126558030) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.536279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4CA37FCA >+[2017/03/28 04:00:00.536291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.536300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.536320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4ca37fca) stored >+[2017/03/28 04:00:00.536341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xba5b7d4e (3126558030) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4ca37fca (1285783498) >+ open_persistent_id : 0x000000004ca37fca (1285783498) >+ open_volatile_id : 0x00000000ba5b7d4e (3126558030) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.536515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3126558030 (2 used) >+[2017/03/28 04:00:00.536536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.536549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.536560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.536586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.536634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.536652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.536664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.536675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.536685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.536695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.536706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.536715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.536728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.536742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.536755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 >+[2017/03/28 04:00:00.536776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.536789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.536799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.536817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.536835, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.536847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.536857, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/2300523488, tv_sec = 58d9c3a0, tv_usec = 82e03 >+[2017/03/28 04:00:00.536870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=8, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.536881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.536890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.536902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.536913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.536922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c4d:0 >+[2017/03/28 04:00:00.536932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.536947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=9 >+[2017/03/28 04:00:00.536959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.536969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.536978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.536988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.536999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.537007, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xaf708edfe65fddc5 (-5804982827386675771) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ab (427) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.528547 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000a24bc779 (2722875257) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ac (428) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.536067 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000891f33e0 (2300523488) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.537270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 >+[2017/03/28 04:00:00.537304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.537317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.537329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.537346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 >+[2017/03/28 04:00:00.537360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.537370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.537379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.537390, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.537413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.537425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.537440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.537451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.537461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 >+[2017/03/28 04:00:00.537476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.537488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/429/512 >+[2017/03/28 04:00:00.537515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.538017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.538046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 429 (position 429) from bitmap >+[2017/03/28 04:00:00.538058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 429 >+[2017/03/28 04:00:00.538080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.538093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.538233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.538287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.538302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 429, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.538313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 >+[2017/03/28 04:00:00.538329, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3126558030) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.538341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.538351, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.538386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.538401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.538412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.538427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.538438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.538568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.538623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.538618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.538632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.538652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.538660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.538663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.538675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.538677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ notifyd_trigger: Trying path /var >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.538687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.538691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.538704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.538722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.538727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.538732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.538741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.538743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/430/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.538757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.538761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.538778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.538791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.538799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.538808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.538817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.538828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.538847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.539190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.539220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 430 (position 430) from bitmap >+[2017/03/28 04:00:00.539231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 430 >+[2017/03/28 04:00:00.539253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.539266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.539406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.539461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.539477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 >+[2017/03/28 04:00:00.539492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.539511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.539537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.539555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.539569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 >+[2017/03/28 04:00:00.539583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.539593, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.539602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xaf708edfe65fddc6 (-5804982827386675770) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ab (427) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.528547 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000a24bc779 (2722875257) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.539789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 >+[2017/03/28 04:00:00.539813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.539825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.539837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.539849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 >+[2017/03/28 04:00:00.539864, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.539876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.539892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.539904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4CA37FCA >+[2017/03/28 04:00:00.539934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+[2017/03/28 04:00:00.539951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4CA37FCA >+[2017/03/28 04:00:00.539962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.539971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.539984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3126558030 (1 used) >+[2017/03/28 04:00:00.539997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.540010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/431/512 >+[2017/03/28 04:00:00.540025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.540531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.540554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 431 (position 431) from bitmap >+[2017/03/28 04:00:00.540564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 431 >+[2017/03/28 04:00:00.540584, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.540596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.540760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.540815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.540831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3786814262 >+[2017/03/28 04:00:00.540845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.540855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.540867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.540881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.540894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 >+[2017/03/28 04:00:00.540908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 2722875257 has kernel oplock state of 1. >+[2017/03/28 04:00:00.540922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.540935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.540944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.540953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.540961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.540981, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.540992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=9, fsp->brlock_seqnum=8 >+[2017/03/28 04:00:00.541015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.541026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.541037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.541048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.541057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c4d:0 >+[2017/03/28 04:00:00.541067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.541079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=10 >+[2017/03/28 04:00:00.541090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.541100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.541109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.541119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.541131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.541140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xaf708edfe65fddc7 (-5804982827386675769) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.541228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 >+[2017/03/28 04:00:00.541240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.541251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.541266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.541278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.541292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.541308, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.541321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.541330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.541340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 92F92F17 >+[2017/03/28 04:00:00.541352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a98520 >+[2017/03/28 04:00:00.541366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 92F92F17 >+[2017/03/28 04:00:00.541377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.541386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.541398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3786814262 (0 used) >+[2017/03/28 04:00:00.541411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.541423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/432/512 >+[2017/03/28 04:00:00.541439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.541974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.542003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 432 (position 432) from bitmap >+[2017/03/28 04:00:00.542015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 432 >+[2017/03/28 04:00:00.542038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.542051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.542191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.542245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.542263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.542276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.542287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.542300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.542317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.542334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.542344, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.542356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.542377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.542393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.542404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.542415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 0C572FB5 >+[2017/03/28 04:00:00.542429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.542440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.542465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '0C572FB5' stored >+[2017/03/28 04:00:00.542479, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x0c572fb5 (207040437) >+ open_persistent_id : 0x000000000c572fb5 (207040437) >+ open_volatile_id : 0x00000000c1386169 (3241697641) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.542624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 0C572FB5 >+[2017/03/28 04:00:00.542637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.542647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.542664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x0c572fb5) stored >+[2017/03/28 04:00:00.542674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xc1386169 (3241697641) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x0c572fb5 (207040437) >+ open_persistent_id : 0x000000000c572fb5 (207040437) >+ open_volatile_id : 0x00000000c1386169 (3241697641) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.542839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3241697641 (1 used) >+[2017/03/28 04:00:00.542853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.542866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.542876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.542902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 >+[2017/03/28 04:00:00.542922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.542938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.542949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.542960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.542970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.542980, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.542991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.543000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.543013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.543026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.543040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.543055, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/382454578, tv_sec = 58d9c3a0, tv_usec = 846b6 >+[2017/03/28 04:00:00.543069, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.543079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.543089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.543098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf0cfdb2e154e42fc (-1094415193455312132) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b0 (432) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.542390 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000016cbcb32 (382454578) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.543278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239484 key fd00:81c4d:0 >+[2017/03/28 04:00:00.543299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.543311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.543323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.543334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 >+[2017/03/28 04:00:00.543347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.543356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.543365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.543376, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.543397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 >+[2017/03/28 04:00:00.543409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.543436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.543446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.543457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 >+[2017/03/28 04:00:00.543472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.543485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/433/512 >+[2017/03/28 04:00:00.543507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.544115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.544137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 433 (position 433) from bitmap >+[2017/03/28 04:00:00.544148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 433 >+[2017/03/28 04:00:00.544168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.544180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.544319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.544372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.544387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 433, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.544398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 >+[2017/03/28 04:00:00.544413, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3241697641) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.544425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.544445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 >+[2017/03/28 04:00:00.544457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.544472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.544482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.544494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.544516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 3241697641, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.544539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.544550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.544562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.544576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.544589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 >+[2017/03/28 04:00:00.544632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.544653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf0cfdb2e154e42fd (-1094415193455312131) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b0 (432) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.542390 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000016cbcb32 (382454578) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x3942f502 (960689410) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.545161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 >+[2017/03/28 04:00:00.545197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.545210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.545222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.545233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 >+[2017/03/28 04:00:00.545248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.545261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/434/512 >+[2017/03/28 04:00:00.545276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.545823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.545853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 434 (position 434) from bitmap >+[2017/03/28 04:00:00.545865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 434 >+[2017/03/28 04:00:00.545886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.545899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.546039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.546093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.546109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 >+[2017/03/28 04:00:00.546124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.546134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.546146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.546161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.546175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 >+[2017/03/28 04:00:00.546188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.546198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x3942f502 >+[2017/03/28 04:00:00.546207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.546217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.546226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x3942f502 >+[2017/03/28 04:00:00.546276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.546290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xf0cfdb2e154e42fe (-1094415193455312130) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.546381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 >+[2017/03/28 04:00:00.546394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.546405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.546414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.546426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.546439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.546455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.546484, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.546510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.546530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.546533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.546551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 0C572FB5 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.546567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a20 >+[2017/03/28 04:00:00.546574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.546584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+ Unlocking key 0C572FB5 >+[2017/03/28 04:00:00.546599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.546602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.546612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.546613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Trying path /var/lib >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.546623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.546628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.546632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 3241697641 (0 used) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.546642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.546644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.546656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.546658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/435/512 >+[2017/03/28 04:00:00.546675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.547335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.547365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 435 (position 435) from bitmap >+[2017/03/28 04:00:00.547376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 435 >+[2017/03/28 04:00:00.547400, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.547413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.547582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.547639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.547659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.547672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.547683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.547697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.547713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.547728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp >+[2017/03/28 04:00:00.547739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.547748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.547758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.547767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.547791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.547808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.547819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.547832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.547842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.547860, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.547876, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.547901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF59E.tmp ? >+[2017/03/28 04:00:00.547930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF59E.tmp (len 11) ? >+[2017/03/28 04:00:00.547941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF59E.tmp >+[2017/03/28 04:00:00.547951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.547971, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.547983, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.547994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.548007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.548023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.548034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.548046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4BFF27E3 >+[2017/03/28 04:00:00.548067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.548079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.548104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4BFF27E3' stored >+[2017/03/28 04:00:00.548118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4bff27e3 (1275013091) >+ open_persistent_id : 0x000000004bff27e3 (1275013091) >+ open_volatile_id : 0x00000000da4ae16e (3662340462) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.548233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4BFF27E3 >+[2017/03/28 04:00:00.548246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.548255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.548266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4bff27e3) stored >+[2017/03/28 04:00:00.548275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xda4ae16e (3662340462) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4bff27e3 (1275013091) >+ open_persistent_id : 0x000000004bff27e3 (1275013091) >+ open_volatile_id : 0x00000000da4ae16e (3662340462) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.548446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3662340462 (1 used) >+[2017/03/28 04:00:00.548459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.548472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.548483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.548499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.548526, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.548544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.548562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.548572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.548581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.548590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.548648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.548708, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.548722, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.548732, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.549116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.549130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x2 >+[2017/03/28 04:00:00.549148, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.549165, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.549174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.549197, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.549211, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549242, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.549260, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.549269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.549283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.549323, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.549340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.549350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.549363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.549377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a985e0 >+[2017/03/28 04:00:00.549377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.549395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.549416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.549419, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.549434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.549440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.549445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.549450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+[2017/03/28 04:00:00.549455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Security token: (NULL) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.549469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+[2017/03/28 04:00:00.549470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ UNIX token of user 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.549482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.549491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.549495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.549516, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 597942005 >+[2017/03/28 04:00:00.549540, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/597942005, tv_sec = 58d9c3a0, tv_usec = 85cb3 >+[2017/03/28 04:00:00.549554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.549644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.549654, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfaeb7fd7e64f080f (-366058379441928177) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b3 (435) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.548019 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023a3def5 (597942005) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.546570141 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.549836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623439 key fd00:81c4d:0 >+[2017/03/28 04:00:00.549861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.549873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.549885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.549897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 >+[2017/03/28 04:00:00.549912, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, len 1048576 >+[2017/03/28 04:00:00.549932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.549944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.549956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.549965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.549974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.549983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.550012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.550060, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.550073, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.550083, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.550470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.550480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.550490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.550911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.550925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.550939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.550952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.550964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.550977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.550987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.551263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.551281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.551573, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.551588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.551601, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.551610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.551619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.551628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.551650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.551662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.551688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.551704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.551718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.551732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.551743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.551752, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.551764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.551776, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.551787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.551805, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.551818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.551853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.551863, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.551872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.551880, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.551889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.551907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: >+[2017/03/28 04:00:00.551941, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.552342, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.552359, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.552376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.552387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.552397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.552408, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.552420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.552429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.552439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.552449, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.552457, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.552465, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.552487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.552512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.552540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.552552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.552570, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.552592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.552623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.552634, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552650, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.552672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552696, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.552705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.552737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552761, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.552770, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.552820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.552834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.552844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.552853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.552862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.552879, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552917, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552930, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.552943, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.552955, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552968, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.552991, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.553002, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.553011, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.553020, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.553033, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.553052, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.553065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.553075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.553086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.553096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.553104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.553112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.553128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.553141, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.553164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.553180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.553194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.553208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.553219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.553228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.553240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.553251, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.553263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.553275, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.553287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.553329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.553338, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.553347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.553356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.553365, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.553409, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp based on system ACL >+[2017/03/28 04:00:00.553425, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.553727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.553739, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.554139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.554154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.554166, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.554176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.554185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.554193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.554219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.554236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.554246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.554254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.554268, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.554291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.554304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.554320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.554330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.554347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 >+[2017/03/28 04:00:00.554364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.554377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/436/512 >+[2017/03/28 04:00:00.554393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.554972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.554994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 436 (position 436) from bitmap >+[2017/03/28 04:00:00.555004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 436 >+[2017/03/28 04:00:00.555025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.555037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.555165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.555225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.555240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 436, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.555251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 >+[2017/03/28 04:00:00.555265, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3662340462) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.555277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp to 12640 >+[2017/03/28 04:00:00.555289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 12640 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp : setting new size to 12640 >+[2017/03/28 04:00:00.555302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp to len 12640 >+[2017/03/28 04:00:00.555322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.555336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.555362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.555376, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c4d:0 >+[2017/03/28 04:00:00.555392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.555402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.555415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.555414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.555429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.555451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 >+[2017/03/28 04:00:00.555455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.555464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.555481, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+[2017/03/28 04:00:00.555487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0xfaeb7fd7e64f0810 (-366058379441928176) >+ notifyd_trigger: Trying path /var >+ servicepath : * >+[2017/03/28 04:00:00.555508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : '/var/lib/samba/drivers' >+ notifyd_trigger: Trying path /var/lib >+ base_name : * >+[2017/03/28 04:00:00.555522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+[2017/03/28 04:00:00.555532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stream_name : NULL >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+[2017/03/28 04:00:00.555542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.555560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ op_mid : 0x00000000000001b3 (435) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.548019 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023a3def5 (597942005) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.555702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 >+[2017/03/28 04:00:00.555728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.555740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.555752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.555764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 >+[2017/03/28 04:00:00.555778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.555815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.555826, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.555837, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.555847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.555865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.555878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.555906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.555936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/437/512 >+[2017/03/28 04:00:00.555952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.555955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.555996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.556021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.556040, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.556064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.556074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.556083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.556092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.556684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.556707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 437 (position 437) from bitmap >+[2017/03/28 04:00:00.556718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 437 >+[2017/03/28 04:00:00.556839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.556852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.556981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.557042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.557058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 437, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.557069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 >+[2017/03/28 04:00:00.557082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (12640) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.557093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.557106, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.557128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.557141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.557156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.557167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.557198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp): pos = 0, size = 12640, returned 12640 >+[2017/03/28 04:00:00.557213, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3662340462, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, length=12640 offset=0 wrote=12640 >+[2017/03/28 04:00:00.557225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, offset 0, requested 12640, written = 12640 >+[2017/03/28 04:00:00.557239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.557250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/438/512 >+[2017/03/28 04:00:00.557265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.560239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.560268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 438 (position 438) from bitmap >+[2017/03/28 04:00:00.560280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 438 >+[2017/03/28 04:00:00.560311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.560324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.560454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.560528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.560552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 438, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.560564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 >+[2017/03/28 04:00:00.560578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3662340462) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.560591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.560630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.560642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:54:26 2012 >+ >+[2017/03/28 04:00:00.560692, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:54:26 2012 CET id=fd00:81c4d:0 >+[2017/03/28 04:00:00.560708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.560718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.560731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.560746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.560759, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 >+[2017/03/28 04:00:00.560773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.560782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfaeb7fd7e64f0811 (-366058379441928175) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b3 (435) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.548019 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023a3def5 (597942005) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 >+ changed_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.560967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 >+[2017/03/28 04:00:00.560992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.561005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.561017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.561029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 >+[2017/03/28 04:00:00.561042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.561051, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.561063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.561074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.561084, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.561102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.561116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.561145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.561161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/439/512 >+[2017/03/28 04:00:00.561176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.561190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.561231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.561248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.561267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.561289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.561298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.561307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.561316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.562203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.562233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 439 (position 439) from bitmap >+[2017/03/28 04:00:00.562244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 439 >+[2017/03/28 04:00:00.562265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.562279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.562409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.562473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.562489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 >+[2017/03/28 04:00:00.562515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.562538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.562557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.562572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.562586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 >+[2017/03/28 04:00:00.562601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 597942005 has kernel oplock state of 1. >+[2017/03/28 04:00:00.562616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.562629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.562638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.562647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.562656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.562677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.562689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.562699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.562710, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.562722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.562733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.562743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xfaeb7fd7e64f0812 (-366058379441928174) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 >+ changed_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.562842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 >+[2017/03/28 04:00:00.562854, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.562865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.562875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.562887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.562902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.562922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.562932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.562943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.562955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2a0 >+[2017/03/28 04:00:00.562964, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.562973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.562982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.562993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.563004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.563041, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.563059, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.563070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.563081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.563092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.563106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.563133, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.563150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.563159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.563170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4BFF27E3 >+[2017/03/28 04:00:00.563183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a760 >+[2017/03/28 04:00:00.563185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.563199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 4BFF27E3 >+[2017/03/28 04:00:00.563221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.563227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.563230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.563246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3662340462 (0 used) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.563259, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+[2017/03/28 04:00:00.563260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.563273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.563281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.563283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.563290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.563307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+[2017/03/28 04:00:00.563309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.563325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+[2017/03/28 04:00:00.563327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.563337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.563353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.563366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/440/512 >+[2017/03/28 04:00:00.563381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.563843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.563865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 440 (position 440) from bitmap >+[2017/03/28 04:00:00.563875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 440 >+[2017/03/28 04:00:00.563896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.563909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.564069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.564124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.564142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.564154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.564165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.564179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] >+[2017/03/28 04:00:00.564191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.564204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp >+[2017/03/28 04:00:00.564220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.564231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.564241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.564267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.564289, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.564322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.564344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.564361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.564371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.564383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EAC1C670 >+[2017/03/28 04:00:00.564396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.564406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.564431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'EAC1C670' stored >+[2017/03/28 04:00:00.564444, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xeac1c670 (3938567792) >+ open_persistent_id : 0x00000000eac1c670 (3938567792) >+ open_volatile_id : 0x00000000f725b764 (4146444132) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.564585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key EAC1C670 >+[2017/03/28 04:00:00.564620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.564636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.564654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xeac1c670) stored >+[2017/03/28 04:00:00.564663, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf725b764 (4146444132) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xeac1c670 (3938567792) >+ open_persistent_id : 0x00000000eac1c670 (3938567792) >+ open_volatile_id : 0x00000000f725b764 (4146444132) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.564831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4146444132 (1 used) >+[2017/03/28 04:00:00.564845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.564857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.564868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.564893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.564912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.564928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.564939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.564950, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.564960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.564978, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.564994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.565004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.565022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.565032, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.565049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.565066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.565076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.565089, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.565101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.565110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.565123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.565136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157880 >+[2017/03/28 04:00:00.565151, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.565174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.565188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.565198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.565207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.565216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.565237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.565248, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 1647670830 >+[2017/03/28 04:00:00.565260, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/1647670830, tv_sec = 58d9c3a0, tv_usec = 89c85 >+[2017/03/28 04:00:00.565272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.565283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.565292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7c0338206d423ca6 (8936047797556362406) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b8 (440) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.564357 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000006235762e (1647670830) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.565475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362406 key fd00:81c4d:0 >+[2017/03/28 04:00:00.565502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.565526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.565544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.565557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 >+[2017/03/28 04:00:00.565572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.565581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.565590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.565603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.565625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.565637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.565652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.565663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.565673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 >+[2017/03/28 04:00:00.565688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.565701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/441/512 >+[2017/03/28 04:00:00.565724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.566284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.566313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 441 (position 441) from bitmap >+[2017/03/28 04:00:00.566325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 441 >+[2017/03/28 04:00:00.566346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.566359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.566488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.566571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.566589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 441, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.566600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 >+[2017/03/28 04:00:00.566615, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 4146444132) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.566637, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.566648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.566657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:54:26 2012 >+ >+[2017/03/28 04:00:00.566698, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:54:26 2012 CET id=fd00:81c4d:0 >+[2017/03/28 04:00:00.566714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.566723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.566736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.566751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.566764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 >+[2017/03/28 04:00:00.566777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.566786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7c0338206d423ca7 (8936047797556362407) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001b8 (440) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.564357 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000006235762e (1647670830) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.566978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 >+[2017/03/28 04:00:00.567003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.567016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.567028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.567040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 >+[2017/03/28 04:00:00.567053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.567062, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.567074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.567085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.567096, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.567109, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.567145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.567160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.567170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.567180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.567287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.567334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.567346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.567339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/442/512 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.567371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.567380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567406, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.567416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.567425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.567434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.567447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.567487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.567535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.567563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.567588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.567598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.567606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.567615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.567624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.567632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.568066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.568088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 442 (position 442) from bitmap >+[2017/03/28 04:00:00.568099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 442 >+[2017/03/28 04:00:00.568119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.568131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.568269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.568323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.568338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 >+[2017/03/28 04:00:00.568353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.568363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.568375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.568389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.568402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 >+[2017/03/28 04:00:00.568416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 1647670830 has kernel oplock state of 1. >+[2017/03/28 04:00:00.568431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.568443, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.568452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.568461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.568470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.568490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.568511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.568534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.568547, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.568566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x3942f502 >+[2017/03/28 04:00:00.568579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.568589, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7c0338206d423ca8 (8936047797556362408) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.568713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 >+[2017/03/28 04:00:00.568726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.568738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.568748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.568760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.568775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.568795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.568805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.568819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.568830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.568840, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.568849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.568858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.568876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.568887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.568924, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.568935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:54:26 2012 >+[2017/03/28 04:00:00.568946, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.568956, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.568968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.568982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.569006, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.569022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.569032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.569043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EAC1C670 >+[2017/03/28 04:00:00.569056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e1ee0 >+[2017/03/28 04:00:00.569058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.569071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key EAC1C670 >+[2017/03/28 04:00:00.569093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.569099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.569102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.569119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+ freed files structure 4146444132 (0 used) >+[2017/03/28 04:00:00.569130, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.569135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.569142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.569157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.569158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/443/512 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.569170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.569173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.569179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.569201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.569624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.569647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 443 (position 443) from bitmap >+[2017/03/28 04:00:00.569658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 443 >+[2017/03/28 04:00:00.569679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.569692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.569830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.569883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.569900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] >+[2017/03/28 04:00:00.569913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.569924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" >+[2017/03/28 04:00:00.569937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.569953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.569970, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] >+[2017/03/28 04:00:00.569981, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.569992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.570006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.570022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.570032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.570044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9A638B89 >+[2017/03/28 04:00:00.570057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.570074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.570099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '9A638B89' stored >+[2017/03/28 04:00:00.570113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9a638b89 (2590215049) >+ open_persistent_id : 0x000000009a638b89 (2590215049) >+ open_volatile_id : 0x000000009c1aee45 (2619010629) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.570226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9A638B89 >+[2017/03/28 04:00:00.570238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.570247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.570257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x9a638b89) stored >+[2017/03/28 04:00:00.570266, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x9c1aee45 (2619010629) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9a638b89 (2590215049) >+ open_persistent_id : 0x000000009a638b89 (2590215049) >+ open_volatile_id : 0x000000009c1aee45 (2619010629) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.570438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2619010629 (1 used) >+[2017/03/28 04:00:00.570451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 >+[2017/03/28 04:00:00.570464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 >+[2017/03/28 04:00:00.570474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.570501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.570526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.570552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.570564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.570575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.570585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.570595, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.570614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.570624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.570636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.570649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.570664, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.570679, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/575290164, tv_sec = 58d9c3a0, tv_usec = 8b2a2 >+[2017/03/28 04:00:00.570693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.570703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.570713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.570722, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x05e01b808b83af6a (423368603883253610) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001bb (443) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.570018 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000224a3b34 (575290164) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x3942f502 (960689410) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.570901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253610 key fd00:81c4d:0 >+[2017/03/28 04:00:00.570922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.570934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.570946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.570957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253611 key fd00:81c4d:0 >+[2017/03/28 04:00:00.570970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.570979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.570988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.570999, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.571021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 >+[2017/03/28 04:00:00.571033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.571047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.571057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.571068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 2619010629 >+[2017/03/28 04:00:00.571083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.571095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/444/512 >+[2017/03/28 04:00:00.571111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.571819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.571848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 444 (position 444) from bitmap >+[2017/03/28 04:00:00.571859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 444 >+[2017/03/28 04:00:00.571880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.571892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.572038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.572092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.572107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 444, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.572118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 2619010629 >+[2017/03/28 04:00:00.572134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.572143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.572164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.572178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fae00 >+[2017/03/28 04:00:00.572191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253611 key fd00:81c4d:0 >+[2017/03/28 04:00:00.572204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 2619010629) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.572219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd| >+[2017/03/28 04:00:00.572230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd" >+[2017/03/28 04:00:00.572242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6M130.GPD] >+[2017/03/28 04:00:00.572253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.572266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6m130.gpd >+[2017/03/28 04:00:00.572285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6m130.gpd >+[2017/03/28 04:00:00.572296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6m130.gpd ? >+[2017/03/28 04:00:00.572305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6m130.gpd (len 12) ? >+[2017/03/28 04:00:00.572316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6m130.gpd ? >+[2017/03/28 04:00:00.572325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6m130.gpd (len 12) ? >+[2017/03/28 04:00:00.572339, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.572356, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.572367, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.572379, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.572390, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.572413, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.572430, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.572456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpc6m130.gpd ? >+[2017/03/28 04:00:00.572467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpc6m130.gpd (len 12) ? >+[2017/03/28 04:00:00.572476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpc6m130.gpd >+[2017/03/28 04:00:00.572485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.572517, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] >+[2017/03/28 04:00:00.572541, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2619010629) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.572585, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] >+[2017/03/28 04:00:00.572595, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd. Granting 0x2 >+[2017/03/28 04:00:00.572666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572682, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.572715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.572739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.572749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.572758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+[2017/03/28 04:00:00.572833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.572858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.572886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+[2017/03/28 04:00:00.572888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_dgm_send: Sending message to 12497 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.572920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 2619010629 (file_id fd00:81c4d:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.572937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd hash 0x34a529ab >+[2017/03/28 04:00:00.572949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.572960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.572977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.572981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ notifyd_trigger: Trying path /var >+ unparse_share_modes: >+[2017/03/28 04:00:00.572991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.572993, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ notifyd_trigger: Trying path /var/lib >+ d: struct share_mode_data >+[2017/03/28 04:00:00.573002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0x05e01b808b83af6b (423368603883253611) >+ notifyd_trigger: Trying path /var/lib/samba >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+[2017/03/28 04:00:00.573012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' >+ stream_name : NULL >+[2017/03/28 04:00:00.573023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_share_modes : 0x00000001 (1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+[2017/03/28 04:00:00.573035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001bb (443) >+[2017/03/28 04:00:00.573059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ op_type : 0x0000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+[2017/03/28 04:00:00.573078, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.570018 >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.573103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081c4d (531533) >+ notifyd_trigger: Trying path /var >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.573115, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x00000000224a3b34 (575290164) >+ notifyd_trigger: Trying path /var/lib >+ uid : 0x00000000 (0) >+[2017/03/28 04:00:00.573126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ flags : 0x0000 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+ name_hash : 0x34a529ab (883239339) >+ stale : 0x00 (0) >+[2017/03/28 04:00:00.573143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lease : NULL >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+[2017/03/28 04:00:00.573154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_delete_tokens : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.573164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+[2017/03/28 04:00:00.573181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ modified : 0x01 (1) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.573198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.573212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253611 key fd00:81c4d:0 >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.573228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.573237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.573236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var/lib >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.573249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.573251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Trying path /var/lib/samba >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.573259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.573264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.573268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.573277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+[2017/03/28 04:00:00.573278, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.573300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.573314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/445/512 >+[2017/03/28 04:00:00.573329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.573752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.573774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 445 (position 445) from bitmap >+[2017/03/28 04:00:00.573784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 445 >+[2017/03/28 04:00:00.573804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.573817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.573945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.573999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.574021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 445, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.574033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd - fnum 2619010629 >+[2017/03/28 04:00:00.574056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 >+[2017/03/28 04:00:00.574072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x34a529ab >+[2017/03/28 04:00:00.574083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (fnum 2619010629) level=1034 max_data=56 >+[2017/03/28 04:00:00.574096, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.574117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.574129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.574144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.574154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.574169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.574183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.574196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/446/512 >+[2017/03/28 04:00:00.574212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.574696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.574718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 446 (position 446) from bitmap >+[2017/03/28 04:00:00.574729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 446 >+[2017/03/28 04:00:00.574749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.574761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.574898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.574952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.574968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd - fnum 2619010629 >+[2017/03/28 04:00:00.574982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.574992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.575005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.575019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519a90 >+[2017/03/28 04:00:00.575030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81c4d:0 >+[2017/03/28 04:00:00.575048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.575059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x05e01b808b83af6c (423368603883253612) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001bb (443) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.570018 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000224a3b34 (575290164) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x34a529ab (883239339) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.575243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x34a529ab >+[2017/03/28 04:00:00.575254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.575263, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x05e01b808b83af6c (423368603883253612) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:54:26 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c4d (531533) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.575351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 >+[2017/03/28 04:00:00.575363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.575374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.575384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.575396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000004D1C >+[2017/03/28 04:00:00.575410, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.575423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.575433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.575443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9A638B89 >+[2017/03/28 04:00:00.575455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a50 >+[2017/03/28 04:00:00.575470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9A638B89 >+[2017/03/28 04:00:00.575480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.575489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.575512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2619010629 (0 used) >+[2017/03/28 04:00:00.575537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.575551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/447/512 >+[2017/03/28 04:00:00.575566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.578345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.578373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 447 (position 447) from bitmap >+[2017/03/28 04:00:00.578383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 448 (position 448) from bitmap >+[2017/03/28 04:00:00.578392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 449 (position 449) from bitmap >+[2017/03/28 04:00:00.578413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 447 >+[2017/03/28 04:00:00.578436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.578450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.578612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.578669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.578690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.578703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.578714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.578727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.578742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.578766, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.578776, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.578788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.578802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.578813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.578825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.578839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.578850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.578861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4D504C4D >+[2017/03/28 04:00:00.578876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a50 >+[2017/03/28 04:00:00.578886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.578911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4D504C4D' stored >+[2017/03/28 04:00:00.578935, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4d504c4d (1297108045) >+ open_persistent_id : 0x000000004d504c4d (1297108045) >+ open_volatile_id : 0x00000000e88b00c4 (3901423812) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.579059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4D504C4D >+[2017/03/28 04:00:00.579071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.579081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.579091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4d504c4d) stored >+[2017/03/28 04:00:00.579100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe88b00c4 (3901423812) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4d504c4d (1297108045) >+ open_persistent_id : 0x000000004d504c4d (1297108045) >+ open_volatile_id : 0x00000000e88b00c4 (3901423812) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.579270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3901423812 (1 used) >+[2017/03/28 04:00:00.579285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.579303, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.579319, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.579328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.579344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.579355, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.579370, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.579387, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.579397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.579409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.579418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.579431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.579444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157320 >+[2017/03/28 04:00:00.579459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.579469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4e7268bf583cb186 (5652695653331808646) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001bf (447) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.578835 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000521f6e64 (1377791588) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.579680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808646 key fd00:8183f:0 >+[2017/03/28 04:00:00.579702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.579714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.579726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.579737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 >+[2017/03/28 04:00:00.579750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.579760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.579768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.579781, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.579804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.579816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.579831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.579848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.579859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 >+[2017/03/28 04:00:00.579875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.579895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.579983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 448 >+[2017/03/28 04:00:00.580004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.580017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.580152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.580205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.580218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.580230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 >+[2017/03/28 04:00:00.580242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 448, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.580252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.580266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.580276, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.580294, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 >+[2017/03/28 04:00:00.580312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.580332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.580344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.580358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.580369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.580386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 >+[2017/03/28 04:00:00.580402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.580416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.580426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.580446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 >+[2017/03/28 04:00:00.580462, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.580475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.580489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.580506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.580536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.580555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.580565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.580590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.580628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.580654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.580666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.580681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.580691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.580707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.580721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.580731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.580747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.580760, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.580778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.580796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.580811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.580820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.580835, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.580849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.580858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.580875, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.580888, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.580908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.580919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.580933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.580943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.580957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.580970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.580980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.580994, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.581007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.581025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.581037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.581058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.581068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.581083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.581096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.581105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.581120, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.581132, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.581151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.581162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.581177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.581186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.581200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.581213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.581222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.581235, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 >+[2017/03/28 04:00:00.581248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 864 >+[2017/03/28 04:00:00.581258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:864] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.581274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.581291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 864 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.581364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 449 >+[2017/03/28 04:00:00.581383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.581395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.581548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.581603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.581617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.581640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 >+[2017/03/28 04:00:00.581653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 449, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.581664, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.581681, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 >+[2017/03/28 04:00:00.581694, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.581706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.581727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.581737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/450/510 >+[2017/03/28 04:00:00.581748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/450/511 >+[2017/03/28 04:00:00.581758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/450/512 >+[2017/03/28 04:00:00.581771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.582210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.582239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 450 (position 450) from bitmap >+[2017/03/28 04:00:00.582251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 450 >+[2017/03/28 04:00:00.582273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.582286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.582426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.582481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.582501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 >+[2017/03/28 04:00:00.582529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.582546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.582560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.582575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199e0 >+[2017/03/28 04:00:00.582587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.582606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.582617, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4e7268bf583cb187 (5652695653331808647) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001bf (447) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.578835 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000521f6e64 (1377791588) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.582805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.582816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.582824, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x4e7268bf583cb187 (5652695653331808647) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.582906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 >+[2017/03/28 04:00:00.582918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.582930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.582947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.582959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.582972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.582992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.583003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.583014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4D504C4D >+[2017/03/28 04:00:00.583027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a50 >+[2017/03/28 04:00:00.583044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4D504C4D >+[2017/03/28 04:00:00.583054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.583064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.583076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3901423812 (0 used) >+[2017/03/28 04:00:00.583088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.583101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/451/512 >+[2017/03/28 04:00:00.583129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.583857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.583879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 451 (position 451) from bitmap >+[2017/03/28 04:00:00.583889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 451 >+[2017/03/28 04:00:00.583925, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.583941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.584079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.584133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.584152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.584165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.584176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.584189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] >+[2017/03/28 04:00:00.584201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.584215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp >+[2017/03/28 04:00:00.584234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp >+[2017/03/28 04:00:00.584245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.584254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.584265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.584280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.584295, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.584312, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.584323, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.584336, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.584346, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.584364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.584379, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.584403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.584414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.584423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF5CE.tmp >+[2017/03/28 04:00:00.584432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.584451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.584462, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.584474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.584486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.584511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.584534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.584555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3CCA4721 >+[2017/03/28 04:00:00.584568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.584579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.584631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '3CCA4721' stored >+[2017/03/28 04:00:00.584650, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3cca4721 (1019889441) >+ open_persistent_id : 0x000000003cca4721 (1019889441) >+ open_volatile_id : 0x00000000a4c0e19b (2764104091) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.584764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3CCA4721 >+[2017/03/28 04:00:00.584776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.584785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.584795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x3cca4721) stored >+[2017/03/28 04:00:00.584804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xa4c0e19b (2764104091) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3cca4721 (1019889441) >+ open_persistent_id : 0x000000003cca4721 (1019889441) >+ open_volatile_id : 0x00000000a4c0e19b (2764104091) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.584976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2764104091 (1 used) >+[2017/03/28 04:00:00.584989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.585002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.585013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.585026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.585038, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.585050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.585065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.585076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.585085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.585093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.585124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.585174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.585188, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.585198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.585606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.585623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x2 >+[2017/03/28 04:00:00.585642, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.585658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.585674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.585693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.585704, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.585737, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.585755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.585765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.585778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.585792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.585818, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.585835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.585845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.585858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.585872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.585872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.585889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.585911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.585914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.585924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.585939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+[2017/03/28 04:00:00.585937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.585954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+[2017/03/28 04:00:00.585958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Security token: (NULL) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.585974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+[2017/03/28 04:00:00.585976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ UNIX token of user 0 >+ notifyd_trigger: Trying path /var/lib/samba >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.585987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.585996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.585999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.586006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.586011, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2140134918 >+[2017/03/28 04:00:00.586025, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2140134918, tv_sec = 58d9c3a0, tv_usec = 8eb39 >+[2017/03/28 04:00:00.586037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.586049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.586068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.586115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.586129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.586139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf1d0683bfb065b (-6056830877735123365) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c3 (451) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.584505 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007f8fde06 (2140134918) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.586321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428251 key fd00:81c50:0 >+[2017/03/28 04:00:00.586350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.586363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.586375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.586386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 >+[2017/03/28 04:00:00.586402, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.586415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.586426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.586436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.586445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.586453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.586477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.586550, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.586569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.586578, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.586967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.586977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.586987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.587380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.587393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.587407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.587421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.587432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.587445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.587455, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.587755, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.587776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.588065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.588080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.588093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.588102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.588111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.588120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.588143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.588155, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.588180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.588196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.588211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.588225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.588236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.588245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.588257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.588269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.588281, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.588299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.588311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.588347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.588356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.588365, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.588374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.588382, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.588398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.588409, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.588869, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.588887, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.588904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.588914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.588924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.588935, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.588947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.588957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.588966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.588976, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.588984, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.588993, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.589015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.589031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.589047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.589057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.589067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.589093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.589104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.589113, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589128, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.589150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.589183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589207, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.589216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.589249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.589298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.589322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.589340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.589357, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589395, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589407, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.589420, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.589433, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589445, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589468, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.589479, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589488, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.589502, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.589521, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.589554, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.589579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.589600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.589609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.589617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.589633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.589646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.589670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.589686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.589699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.589714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.589725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.589734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589745, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.589780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.589792, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.589833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.589843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.589852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.589861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.589869, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.589913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp based on system ACL >+[2017/03/28 04:00:00.589928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.590203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.590213, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.590635, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.590652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.590663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.590673, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.590682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.590691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.590716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.590733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.590743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.590752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.590765, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.590789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.590801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.590817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.590827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.590843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2764104091 >+[2017/03/28 04:00:00.590860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.590872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/452/512 >+[2017/03/28 04:00:00.590888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.591537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.591560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 452 (position 452) from bitmap >+[2017/03/28 04:00:00.591570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 452 >+[2017/03/28 04:00:00.591592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.591604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.591734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.591801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.591820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.591832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.591843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.591856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] >+[2017/03/28 04:00:00.591868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.591882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp >+[2017/03/28 04:00:00.591897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.591908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.591936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.591955, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.591966, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.591978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.591992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.592008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.592025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.592037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5F2005B4 >+[2017/03/28 04:00:00.592051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55aefa0 >+[2017/03/28 04:00:00.592061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.592085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '5F2005B4' stored >+[2017/03/28 04:00:00.592099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5f2005b4 (1595934132) >+ open_persistent_id : 0x000000005f2005b4 (1595934132) >+ open_volatile_id : 0x000000005a6d05f3 (1517094387) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.592212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5F2005B4 >+[2017/03/28 04:00:00.592224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.592233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.592244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x5f2005b4) stored >+[2017/03/28 04:00:00.592252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x5a6d05f3 (1517094387) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5f2005b4 (1595934132) >+ open_persistent_id : 0x000000005f2005b4 (1595934132) >+ open_volatile_id : 0x000000005a6d05f3 (1517094387) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.592423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1517094387 (2 used) >+[2017/03/28 04:00:00.592436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.592449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.592459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.592484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.592500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.592531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.592545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.592557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.592574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.592585, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.592596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.592632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.592646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.592660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.592673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 >+[2017/03/28 04:00:00.592691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.592704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.592714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.592724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.592741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.592753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.592762, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3563763093, tv_sec = 58d9c3a0, tv_usec = 90884 >+[2017/03/28 04:00:00.592776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=10, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.592786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.592795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.592807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.592818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157520 >+[2017/03/28 04:00:00.592827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c50:0 >+[2017/03/28 04:00:00.592844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.592860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=11 >+[2017/03/28 04:00:00.592871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.592881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.592890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.592900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.592911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.592920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf1d0683bfb065c (-6056830877735123364) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c3 (451) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.584505 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007f8fde06 (2140134918) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c4 (452) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.592004 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d46ab595 (3563763093) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.593181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 >+[2017/03/28 04:00:00.593215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.593229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.593241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.593251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 >+[2017/03/28 04:00:00.593264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.593273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.593282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.593294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.593316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.593329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.593344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.593354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.593364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 >+[2017/03/28 04:00:00.593386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.593399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/453/512 >+[2017/03/28 04:00:00.593415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.593922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.593952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 453 (position 453) from bitmap >+[2017/03/28 04:00:00.593963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 453 >+[2017/03/28 04:00:00.593985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.593999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.594130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.594194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.594209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 453, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.594220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 >+[2017/03/28 04:00:00.594236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1517094387) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.594249, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.594258, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.594293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.594308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.594319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.594328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.594338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.594439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.594491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.594523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.594534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.594544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.594556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.594560, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ notifyd_trigger: Trying path /var >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.594569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.594572, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ notifyd_trigger: Trying path /var/lib >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.594580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.594584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+[2017/03/28 04:00:00.594590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.594600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:00.594600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.594613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.594614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.594635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.594638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.594650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/454/512 >+[2017/03/28 04:00:00.594657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.594665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.594669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.594687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.594695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.594704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.594713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.594721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.595079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.595100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 454 (position 454) from bitmap >+[2017/03/28 04:00:00.595110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 454 >+[2017/03/28 04:00:00.595130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.595143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.595272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.595336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.595352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 >+[2017/03/28 04:00:00.595366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.595376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.595389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.595404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.595418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 >+[2017/03/28 04:00:00.595430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.595441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.595450, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf1d0683bfb065d (-6056830877735123363) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c3 (451) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.584505 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007f8fde06 (2140134918) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.595667, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 >+[2017/03/28 04:00:00.595692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.595705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.595717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.595729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 >+[2017/03/28 04:00:00.595745, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.595758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.595767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.595778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5F2005B4 >+[2017/03/28 04:00:00.595790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db521a760 >+[2017/03/28 04:00:00.595806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5F2005B4 >+[2017/03/28 04:00:00.595816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.595825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.595838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1517094387 (1 used) >+[2017/03/28 04:00:00.595851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.595863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/455/512 >+[2017/03/28 04:00:00.595878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.596395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.596425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 455 (position 455) from bitmap >+[2017/03/28 04:00:00.596436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 455 >+[2017/03/28 04:00:00.596458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.596471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.596656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.596715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.596732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2764104091 >+[2017/03/28 04:00:00.596746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.596756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.596778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.596794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.596808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 >+[2017/03/28 04:00:00.596822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2140134918 has kernel oplock state of 1. >+[2017/03/28 04:00:00.596837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.596849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.596859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.596868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.596877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.596896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.596907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=11, fsp->brlock_seqnum=10 >+[2017/03/28 04:00:00.596924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.596934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.596946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.596956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f80 >+[2017/03/28 04:00:00.596966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c50:0 >+[2017/03/28 04:00:00.596976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.596988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=12 >+[2017/03/28 04:00:00.596999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.597009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.597018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.597028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.597050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.597059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf1d0683bfb065e (-6056830877735123362) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.597152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 >+[2017/03/28 04:00:00.597164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.597175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.597184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.597196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.597210, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.597226, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.597238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.597248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.597259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3CCA4721 >+[2017/03/28 04:00:00.597271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a20 >+[2017/03/28 04:00:00.597286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3CCA4721 >+[2017/03/28 04:00:00.597296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.597312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.597325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2764104091 (0 used) >+[2017/03/28 04:00:00.597338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.597351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/456/512 >+[2017/03/28 04:00:00.597367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.597897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.597927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 456 (position 456) from bitmap >+[2017/03/28 04:00:00.597938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 456 >+[2017/03/28 04:00:00.597961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.597974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.598106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.598171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.598190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.598202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.598213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.598227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.598243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.598261, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.598271, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.598283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.598297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.598313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.598323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.598335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 758783F9 >+[2017/03/28 04:00:00.598349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2030 >+[2017/03/28 04:00:00.598360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.598384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '758783F9' stored >+[2017/03/28 04:00:00.598398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x758783f9 (1971815417) >+ open_persistent_id : 0x00000000758783f9 (1971815417) >+ open_volatile_id : 0x00000000719ccb42 (1906101058) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.598548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 758783F9 >+[2017/03/28 04:00:00.598563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.598573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.598583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x758783f9) stored >+[2017/03/28 04:00:00.598593, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x719ccb42 (1906101058) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x758783f9 (1971815417) >+ open_persistent_id : 0x00000000758783f9 (1971815417) >+ open_volatile_id : 0x00000000719ccb42 (1906101058) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.598769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1906101058 (1 used) >+[2017/03/28 04:00:00.598793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.598818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.598831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.598857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 >+[2017/03/28 04:00:00.598869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.598884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.598896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.598906, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.598917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.598927, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.598938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.598947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.598960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.598980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.598996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.599011, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2115499579, tv_sec = 58d9c3a0, tv_usec = 92125 >+[2017/03/28 04:00:00.599025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.599035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.599045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.599054, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x479f8f26108ea67f (5161001091639191167) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c8 (456) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.598309 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007e17f63b (2115499579) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.599235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191167 key fd00:81c50:0 >+[2017/03/28 04:00:00.599257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.599268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.599280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.599291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 >+[2017/03/28 04:00:00.599304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.599314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.599322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.599334, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.599355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 >+[2017/03/28 04:00:00.599367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.599382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.599392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.599402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 >+[2017/03/28 04:00:00.599417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.599430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/457/512 >+[2017/03/28 04:00:00.599446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.600091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.600113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 457 (position 457) from bitmap >+[2017/03/28 04:00:00.600124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 457 >+[2017/03/28 04:00:00.600151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.600164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.600293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.600348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.600362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 457, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.600373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 >+[2017/03/28 04:00:00.600389, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1906101058) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.600400, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.600420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 >+[2017/03/28 04:00:00.600433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.600455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.600465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.600475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.600485, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 1906101058, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.600499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.600518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.600540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.600555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519d30 >+[2017/03/28 04:00:00.600568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 >+[2017/03/28 04:00:00.600589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.600630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x479f8f26108ea680 (5161001091639191168) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001c8 (456) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.598309 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007e17f63b (2115499579) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x816c99c2 (2171378114) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.601149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 >+[2017/03/28 04:00:00.601193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.601207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.601220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.601231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 >+[2017/03/28 04:00:00.601247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.601266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/458/512 >+[2017/03/28 04:00:00.601281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.601813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.601842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 458 (position 458) from bitmap >+[2017/03/28 04:00:00.601854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 458 >+[2017/03/28 04:00:00.601875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.601888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.602018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.602074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.602090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 >+[2017/03/28 04:00:00.602114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.602124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.602137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.602152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.602165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 >+[2017/03/28 04:00:00.602178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.602188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.602197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.602207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.602215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.602255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.602268, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x479f8f26108ea681 (5161001091639191169) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.602358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 >+[2017/03/28 04:00:00.602370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.602388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.602399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.602411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.602424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.602439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.602469, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.602486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.602500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.602523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.602517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Locking key 758783F9 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.602557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe5b0 >+[2017/03/28 04:00:00.602563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.602576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.602578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Unlocking key 758783F9 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.602589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+[2017/03/28 04:00:00.602590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.602600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.602602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.602613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.602615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ freed files structure 1906101058 (0 used) >+[2017/03/28 04:00:00.602625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.602630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.602634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.602652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/459/512 >+[2017/03/28 04:00:00.602669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.603417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.603447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 459 (position 459) from bitmap >+[2017/03/28 04:00:00.603458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 459 >+[2017/03/28 04:00:00.603482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.603498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.603652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.603708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.603739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.603753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.603764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.603778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.603794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.603809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp >+[2017/03/28 04:00:00.603820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.603829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.603839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.603848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.603862, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.603879, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.603889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.603903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.603930, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.603950, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.603967, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.603994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF5CE.tmp ? >+[2017/03/28 04:00:00.604005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF5CE.tmp (len 11) ? >+[2017/03/28 04:00:00.604014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF5CE.tmp >+[2017/03/28 04:00:00.604031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.604051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.604063, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.604075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.604087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.604103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.604114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.604126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C72466E3 >+[2017/03/28 04:00:00.604140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.604151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.604176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C72466E3' stored >+[2017/03/28 04:00:00.604189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc72466e3 (3341051619) >+ open_persistent_id : 0x00000000c72466e3 (3341051619) >+ open_volatile_id : 0x0000000017e832ac (401093292) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.604312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C72466E3 >+[2017/03/28 04:00:00.604325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.604334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.604344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc72466e3) stored >+[2017/03/28 04:00:00.604353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x17e832ac (401093292) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc72466e3 (3341051619) >+ open_persistent_id : 0x00000000c72466e3 (3341051619) >+ open_volatile_id : 0x0000000017e832ac (401093292) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.604544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 401093292 (1 used) >+[2017/03/28 04:00:00.604560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.604585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.604596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.604633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.604648, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.604659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.604676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.604687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.604696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.604705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.604730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.604780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.604794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.604803, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.605191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.605206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x2 >+[2017/03/28 04:00:00.605224, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.605240, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.605250, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.605267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.605280, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605311, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.605329, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.605339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.605352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.605392, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.605408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.605426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.605439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.605453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+[2017/03/28 04:00:00.605444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Allocated locked data 0x0x557db4c43f00 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.605481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.605485, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.605504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+[2017/03/28 04:00:00.605515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.605525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.605534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.605534, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.605547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.605548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.605557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.605559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ Security token: (NULL) >+[2017/03/28 04:00:00.605569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.605591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.605602, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 3533262665 >+[2017/03/28 04:00:00.605615, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3533262665, tv_sec = 58d9c3a0, tv_usec = 937c3 >+[2017/03/28 04:00:00.605628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.605725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.605735, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc64850358bcaaeba (-4158986064967848262) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001cb (459) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.604099 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d2994f49 (3533262665) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.602570129 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.605909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703354 key fd00:81c50:0 >+[2017/03/28 04:00:00.605940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.605953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.605966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.605978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 >+[2017/03/28 04:00:00.605992, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, len 1048576 >+[2017/03/28 04:00:00.606011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.606024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.606036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.606045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.606054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.606063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.606086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.606134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.606147, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.606157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.606581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.606592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.606602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.606997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.607010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.607024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.607038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.607049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.607062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.607073, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.607349, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.607362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.607661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.607677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.607689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.607699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.607708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.607716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.607745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.607758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.607784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.607800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.607814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.607828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.607839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.607849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.607861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.607872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.607884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.607895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.607907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.607955, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.607966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.607975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.607983, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.607992, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.608015, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: >+[2017/03/28 04:00:00.608027, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.608409, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.608424, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.608440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.608451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.608461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.608471, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.608490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.608509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.608530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.608544, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.608553, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.608561, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.608586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.608629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.608650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.608660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.608670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.608690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.608700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.608709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608738, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.608746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608779, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.608788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608812, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.608821, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.608853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.608887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.608897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.608911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.608921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.608930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.608939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.608956, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609000, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609013, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.609026, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.609039, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609051, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609075, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.609086, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.609095, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.609104, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.609112, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.609129, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.609143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.609153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.609164, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.609173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.609182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.609190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.609205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.609218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.609241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.609264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.609278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.609292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.609304, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.609313, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609336, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.609359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.609371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.609406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.609416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.609424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.609433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.609442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.609487, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp based on system ACL >+[2017/03/28 04:00:00.609518, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.609808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.609819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.610210, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.610225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.610236, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.610251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.610260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.610269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.610295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.610311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.610321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.610330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.610343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.610366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.610379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.610395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.610405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.610416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.610432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.610444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/460/512 >+[2017/03/28 04:00:00.610460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.611038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.611068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 460 (position 460) from bitmap >+[2017/03/28 04:00:00.611079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 460 >+[2017/03/28 04:00:00.611101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.611114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.611255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.611312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.611327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 460, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.611338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.611353, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 401093292) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.611365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp to 112103 >+[2017/03/28 04:00:00.611378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 112103 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp : setting new size to 112103 >+[2017/03/28 04:00:00.611391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp to len 112103 >+[2017/03/28 04:00:00.611411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.611432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.611460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.611474, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c50:0 >+[2017/03/28 04:00:00.611491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.611509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.611515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.611535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.611556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519be0 >+[2017/03/28 04:00:00.611558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.611571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+[2017/03/28 04:00:00.611575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.611585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+[2017/03/28 04:00:00.611587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.611597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.611598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0xc64850358bcaaebb (-4158986064967848261) >+[2017/03/28 04:00:00.611610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.611620, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.611631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001cb (459) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.604099 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d2994f49 (3533262665) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.611795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 >+[2017/03/28 04:00:00.611819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.611832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.611844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.611856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 >+[2017/03/28 04:00:00.611869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.611906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.611934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.611945, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.611966, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.611985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.611999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.612026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.612042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/461/512 >+[2017/03/28 04:00:00.612057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.612070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.612112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.612128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.612146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.612160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.612169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.612178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.612187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.613099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.613123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 461 (position 461) from bitmap >+[2017/03/28 04:00:00.613133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 461 >+[2017/03/28 04:00:00.613676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.613695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.613833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.613886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.613901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 461, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.613913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.613925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.613936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.613949, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.613973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.613985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.614000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.614010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.614086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.614103, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 401093292, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.614116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.614129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.614140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/462/512 >+[2017/03/28 04:00:00.614155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.614210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.614227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 462 (position 462) from bitmap >+[2017/03/28 04:00:00.614237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 462 >+[2017/03/28 04:00:00.614651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.614671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.614808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.614862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.614876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 462, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.614887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.614899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (46567) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.614910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.614957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp): pos = 65536, size = 46567, returned 46567 >+[2017/03/28 04:00:00.614973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 401093292, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, length=46567 offset=0 wrote=46567 >+[2017/03/28 04:00:00.614984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, offset 65536, requested 46567, written = 46567 >+[2017/03/28 04:00:00.614998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.615009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/463/512 >+[2017/03/28 04:00:00.615024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.615406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.615427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 463 (position 463) from bitmap >+[2017/03/28 04:00:00.615437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 463 >+[2017/03/28 04:00:00.615457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.615469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.615629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.615684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.615699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 463, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.615710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.615724, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 401093292) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.615737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.615747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.615756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 >+ >+[2017/03/28 04:00:00.615804, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81c50:0 >+[2017/03/28 04:00:00.615820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.615830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.615842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.615857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.615869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 >+[2017/03/28 04:00:00.615882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.615891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc64850358bcaaebc (-4158986064967848260) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001cb (459) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.604099 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d2994f49 (3533262665) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 >+ changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.616095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 >+[2017/03/28 04:00:00.616120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.616133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.616145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.616157, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 >+[2017/03/28 04:00:00.616170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.616180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.616192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.616202, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.616213, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.616231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.616245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.616273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.616288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/464/512 >+[2017/03/28 04:00:00.616303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.616324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.616365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.616386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.616403, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.616413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.616431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.616440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.616449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.617340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.617371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 464 (position 464) from bitmap >+[2017/03/28 04:00:00.617383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 464 >+[2017/03/28 04:00:00.617404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.617417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.617577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.617634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.617660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 >+[2017/03/28 04:00:00.617675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.617685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.617698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.617713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.617727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 >+[2017/03/28 04:00:00.617741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 3533262665 has kernel oplock state of 1. >+[2017/03/28 04:00:00.617756, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.617769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.617779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.617788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.617796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.617817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.617828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.617839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.617849, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.617862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.617874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.617883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc64850358bcaaebd (-4158986064967848259) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 >+ changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.617981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 >+[2017/03/28 04:00:00.617993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.618004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.618014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.618026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.618041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.618061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.618071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.618083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.618094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2a0 >+[2017/03/28 04:00:00.618104, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.618113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.618122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.618133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.618144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.618180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.618192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.618214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.618224, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.618236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.618250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.618276, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.618293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.618303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.618314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C72466E3 >+[2017/03/28 04:00:00.618327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e1ee0 >+[2017/03/28 04:00:00.618328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.618342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key C72466E3 >+[2017/03/28 04:00:00.618363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.618369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.618372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.618385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.618390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 401093292 (0 used) >+[2017/03/28 04:00:00.618395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.618404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+[2017/03/28 04:00:00.618405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.618416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.618425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.618428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.618434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.618449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.618466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.618476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.618490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.618512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/465/512 >+[2017/03/28 04:00:00.618542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.618903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.618924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 465 (position 465) from bitmap >+[2017/03/28 04:00:00.618935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 465 >+[2017/03/28 04:00:00.618956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.618969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.619110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.619163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.619181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.619194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.619204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.619218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] >+[2017/03/28 04:00:00.619230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.619243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp >+[2017/03/28 04:00:00.619259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.619270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.619281, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.619299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.619309, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.619321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.619341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.619358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.619368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.619380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 23F9884B >+[2017/03/28 04:00:00.619393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.619404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.619428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '23F9884B' stored >+[2017/03/28 04:00:00.619441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x23f9884b (603555915) >+ open_persistent_id : 0x0000000023f9884b (603555915) >+ open_volatile_id : 0x00000000acaaacf9 (2896866553) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.619581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 23F9884B >+[2017/03/28 04:00:00.619594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.619604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.619614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x23f9884b) stored >+[2017/03/28 04:00:00.619630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xacaaacf9 (2896866553) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x23f9884b (603555915) >+ open_persistent_id : 0x0000000023f9884b (603555915) >+ open_volatile_id : 0x00000000acaaacf9 (2896866553) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.619797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2896866553 (1 used) >+[2017/03/28 04:00:00.619811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.619824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.619835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.619859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.619872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.619895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.619906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.619933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.619945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.619963, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.619981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.619991, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.620008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.620019, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.620036, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.620053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.620063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.620075, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.620087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.620097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.620110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.620122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157880 >+[2017/03/28 04:00:00.620137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.620154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.620167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.620184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.620193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.620202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.620223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.620233, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2658551024 >+[2017/03/28 04:00:00.620245, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2658551024, tv_sec = 58d9c3a0, tv_usec = 9735a >+[2017/03/28 04:00:00.620258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.620268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.620278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1323be66eae46f41 (1379155260142284609) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d1 (465) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.619354 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000009e7644f0 (2658551024) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.620459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284609 key fd00:81c50:0 >+[2017/03/28 04:00:00.620483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.620499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.620524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.620544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 >+[2017/03/28 04:00:00.620559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.620569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.620578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.620590, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.620637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.620650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.620666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.620676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.620686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 >+[2017/03/28 04:00:00.620702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.620714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/466/512 >+[2017/03/28 04:00:00.620730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.621154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.621193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 466 (position 466) from bitmap >+[2017/03/28 04:00:00.621205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 466 >+[2017/03/28 04:00:00.621227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.621240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.621371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.621424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.621439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 466, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.621450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 >+[2017/03/28 04:00:00.621464, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 2896866553) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.621477, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.621495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.621515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 >+ >+[2017/03/28 04:00:00.621572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81c50:0 >+[2017/03/28 04:00:00.621589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.621599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.621611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.621626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.621640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 >+[2017/03/28 04:00:00.621653, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.621662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1323be66eae46f42 (1379155260142284610) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d1 (465) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.619354 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000009e7644f0 (2658551024) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.621848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 >+[2017/03/28 04:00:00.621873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.621885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.621897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.621909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 >+[2017/03/28 04:00:00.621922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.621931, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.621943, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.621954, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.621965, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.621977, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.622014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.622028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.622039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.622048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.622156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.622204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.622217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.622209, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/467/512 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.622241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.622250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.622275, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.622283, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.622292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.622300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.622310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.622336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.622356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.622378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.622387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.622396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.622405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.622413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.622422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.622790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.622811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 467 (position 467) from bitmap >+[2017/03/28 04:00:00.622822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 467 >+[2017/03/28 04:00:00.622842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.622855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.622991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.623046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.623062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 >+[2017/03/28 04:00:00.623077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.623087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.623099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.623113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.623126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 >+[2017/03/28 04:00:00.623140, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2658551024 has kernel oplock state of 1. >+[2017/03/28 04:00:00.623155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.623167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.623176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.623185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.623194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.623214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.623225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.623235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.623246, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.623258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x816c99c2 >+[2017/03/28 04:00:00.623269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.623285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1323be66eae46f43 (1379155260142284611) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.623372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 >+[2017/03/28 04:00:00.623384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.623395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.623405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.623417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.623431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.623451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.623460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.623474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.623485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.623497, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.623516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.623535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.623548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.623560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.623605, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.623617, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:40:00 2012 >+[2017/03/28 04:00:00.623628, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.623638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.623650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.623664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.623688, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.623704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.623714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.623725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 23F9884B >+[2017/03/28 04:00:00.623738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe920 >+[2017/03/28 04:00:00.623739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.623754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 23F9884B >+[2017/03/28 04:00:00.623774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.623780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.623783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.623796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.623801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2896866553 (0 used) >+[2017/03/28 04:00:00.623806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.623815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.623816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.623837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.623838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/468/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.623850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.623854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.623859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.624234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.624259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 468 (position 468) from bitmap >+[2017/03/28 04:00:00.624269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 468 >+[2017/03/28 04:00:00.624291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.624304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.624435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.624496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.624528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] >+[2017/03/28 04:00:00.624547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.624558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" >+[2017/03/28 04:00:00.624572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.624588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.624638, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] >+[2017/03/28 04:00:00.624652, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.624664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.624679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.624695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.624705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.624717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C5EEF077 >+[2017/03/28 04:00:00.624730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.624741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.624772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C5EEF077' stored >+[2017/03/28 04:00:00.624786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc5eef077 (3320770679) >+ open_persistent_id : 0x00000000c5eef077 (3320770679) >+ open_volatile_id : 0x0000000071ebe120 (1911284000) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.624900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C5EEF077 >+[2017/03/28 04:00:00.624911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.624921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.624931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc5eef077) stored >+[2017/03/28 04:00:00.624940, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x71ebe120 (1911284000) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc5eef077 (3320770679) >+ open_persistent_id : 0x00000000c5eef077 (3320770679) >+ open_volatile_id : 0x0000000071ebe120 (1911284000) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.625111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1911284000 (1 used) >+[2017/03/28 04:00:00.625124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 >+[2017/03/28 04:00:00.625137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 >+[2017/03/28 04:00:00.625147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.625171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.625184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.625199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.625210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.625221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.625232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.625241, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.625252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.625267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.625280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.625293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.625307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.625322, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3832160681, tv_sec = 58d9c3a0, tv_usec = 98833 >+[2017/03/28 04:00:00.625336, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.625346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.625356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.625365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd830104c2eda4c4a (-2868775043245388726) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d4 (468) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.624691 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000e46a21a9 (3832160681) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x816c99c2 (2171378114) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.625572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162890 key fd00:81c50:0 >+[2017/03/28 04:00:00.625596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.625608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.625619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.625631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162891 key fd00:81c50:0 >+[2017/03/28 04:00:00.625644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.625653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.625662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.625674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.625696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 >+[2017/03/28 04:00:00.625708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.625723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.625734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.625744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1911284000 >+[2017/03/28 04:00:00.625759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.625772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/469/512 >+[2017/03/28 04:00:00.625788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.626356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.626380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 469 (position 469) from bitmap >+[2017/03/28 04:00:00.626398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 469 >+[2017/03/28 04:00:00.626420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.626433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.626594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.626652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.626667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 469, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.626678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1911284000 >+[2017/03/28 04:00:00.626694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.626704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.626717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.626738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.626752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162891 key fd00:81c50:0 >+[2017/03/28 04:00:00.626765, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1911284000) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.626780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd| >+[2017/03/28 04:00:00.626791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd" >+[2017/03/28 04:00:00.626804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSM130.GPD] >+[2017/03/28 04:00:00.626815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.626828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsm130.gpd >+[2017/03/28 04:00:00.626848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsm130.gpd >+[2017/03/28 04:00:00.626860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsm130.gpd ? >+[2017/03/28 04:00:00.626869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsm130.gpd (len 12) ? >+[2017/03/28 04:00:00.626879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsm130.gpd ? >+[2017/03/28 04:00:00.626888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsm130.gpd (len 12) ? >+[2017/03/28 04:00:00.626902, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.626919, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.626930, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.626943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.626953, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.626970, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.626993, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.627022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsm130.gpd ? >+[2017/03/28 04:00:00.627033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsm130.gpd (len 12) ? >+[2017/03/28 04:00:00.627042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcsm130.gpd >+[2017/03/28 04:00:00.627051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.627070, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] >+[2017/03/28 04:00:00.627081, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1911284000) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627105, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.627121, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] >+[2017/03/28 04:00:00.627131, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd. Granting 0x2 >+[2017/03/28 04:00:00.627178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.627227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.627242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.627259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.627269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+[2017/03/28 04:00:00.627345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.627370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.627398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.627423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 1911284000 (file_id fd00:81c50:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.627440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd hash 0xae99d712 >+[2017/03/28 04:00:00.627458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.627463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.627469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.627479, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.627482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+[2017/03/28 04:00:00.627489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.627509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.627508, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.627518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ d: struct share_mode_data >+[2017/03/28 04:00:00.627527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ sequence_number : 0xd830104c2eda4c4b (-2868775043245388725) >+[2017/03/28 04:00:00.627537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' >+ stream_name : NULL >+[2017/03/28 04:00:00.627553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ num_share_modes : 0x00000001 (1) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:00.627571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d4 (468) >+ op_type : 0x0000 (0) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.627605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Trying path /var >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.627617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ time : Di Mär 28 04:00:00 2017 CEST.624691 >+[2017/03/28 04:00:00.627626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.627636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081c50 (531536) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.627647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x00000000e46a21a9 (3832160681) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.627664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0xae99d712 (2929317650) >+ stale : 0x00 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+[2017/03/28 04:00:00.627688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ delete_tokens: ARRAY(0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+[2017/03/28 04:00:00.627705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+ record : * >+ id: struct file_id >+[2017/03/28 04:00:00.627725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ notifyd_trigger: Trying path /var >+ inode : 0x0000000000081c50 (531536) >+[2017/03/28 04:00:00.627736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.627747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.627746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ notifyd_trigger: Trying path /var/lib/samba >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162891 key fd00:81c50:0 >+[2017/03/28 04:00:00.627757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.627766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.627774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.627773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.627787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.627800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.627812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 >+[2017/03/28 04:00:00.627828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.627846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/470/512 >+[2017/03/28 04:00:00.627861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.628156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.628186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 470 (position 470) from bitmap >+[2017/03/28 04:00:00.628198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 470 >+[2017/03/28 04:00:00.628219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.628232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.628362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.628417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.628433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 470, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.628454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd - fnum 1911284000 >+[2017/03/28 04:00:00.628480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 >+[2017/03/28 04:00:00.628497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xae99d712 >+[2017/03/28 04:00:00.628508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (fnum 1911284000) level=1034 max_data=56 >+[2017/03/28 04:00:00.628520, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.628543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.628556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.628573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.628584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.628618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.628638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.628653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/471/512 >+[2017/03/28 04:00:00.628668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.628988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.629011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 471 (position 471) from bitmap >+[2017/03/28 04:00:00.629021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 471 >+[2017/03/28 04:00:00.629041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.629054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.629191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.629244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.629260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd - fnum 1911284000 >+[2017/03/28 04:00:00.629275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.629285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.629298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000501C >+[2017/03/28 04:00:00.629312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519a90 >+[2017/03/28 04:00:00.629323, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81c50:0 >+[2017/03/28 04:00:00.629343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.629354, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd830104c2eda4c4c (-2868775043245388724) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d4 (468) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.624691 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000e46a21a9 (3832160681) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xae99d712 (2929317650) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.629542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xae99d712 >+[2017/03/28 04:00:00.629553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.629562, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd830104c2eda4c4c (-2868775043245388724) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:40:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c50 (531536) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.629645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 >+[2017/03/28 04:00:00.629662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.629674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.629683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.629695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000501C >+[2017/03/28 04:00:00.629709, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.629723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.629732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.629743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C5EEF077 >+[2017/03/28 04:00:00.629754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe990 >+[2017/03/28 04:00:00.629769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C5EEF077 >+[2017/03/28 04:00:00.629780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.629789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.629802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1911284000 (0 used) >+[2017/03/28 04:00:00.629815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.629826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/472/512 >+[2017/03/28 04:00:00.629842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.632728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.632759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 472 (position 472) from bitmap >+[2017/03/28 04:00:00.632770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 473 (position 473) from bitmap >+[2017/03/28 04:00:00.632779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 474 (position 474) from bitmap >+[2017/03/28 04:00:00.632789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 472 >+[2017/03/28 04:00:00.632826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.632840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.632981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.633037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.633057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.633070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.633080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.633094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.633109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.633125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.633142, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.633154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.633168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.633180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.633191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.633206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.633217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.633228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C468E871 >+[2017/03/28 04:00:00.633242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.633253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.633278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'C468E871' stored >+[2017/03/28 04:00:00.633292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc468e871 (3295209585) >+ open_persistent_id : 0x00000000c468e871 (3295209585) >+ open_volatile_id : 0x00000000d8848cdd (3632565469) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.633417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C468E871 >+[2017/03/28 04:00:00.633429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.633439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.633449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xc468e871) stored >+[2017/03/28 04:00:00.633458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xd8848cdd (3632565469) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xc468e871 (3295209585) >+ open_persistent_id : 0x00000000c468e871 (3295209585) >+ open_volatile_id : 0x00000000d8848cdd (3632565469) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.633628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3632565469 (1 used) >+[2017/03/28 04:00:00.633643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.633661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.633677, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.633686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.633703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.633713, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.633729, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.633746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.633756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.633768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.633778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.633790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.633803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157320 >+[2017/03/28 04:00:00.633817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.633828, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x60b4c7cb22f9ddb0 (6968414198728089008) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d8 (472) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.633202 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000084a54f96 (2225426326) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.634011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089008 key fd00:8183f:0 >+[2017/03/28 04:00:00.634033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.634044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.634056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.634067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 >+[2017/03/28 04:00:00.634080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.634089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.634098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.634110, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.634133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.634145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.634161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.634171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.634187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 >+[2017/03/28 04:00:00.634203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.634224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.634290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 473 >+[2017/03/28 04:00:00.634309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.634321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.634448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.634512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.634526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.634538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 >+[2017/03/28 04:00:00.634551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 473, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.634561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.634575, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.634586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.634606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 0 >+[2017/03/28 04:00:00.634625, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.634644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.634655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.634670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.634680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.634698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 >+[2017/03/28 04:00:00.634714, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.634729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.634739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.634752, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 2147483648 >+[2017/03/28 04:00:00.634775, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.634789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.634803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.634813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.634828, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.634841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.634850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.634876, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.634890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.634913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.634924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.634939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.634949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.634964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.634977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.634987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.635015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.635033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.635044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.635066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.635075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.635090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.635104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.635114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 6913129273986547435 >+[2017/03/28 04:00:00.635141, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.635159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.635170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.635184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.635194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.635207, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:00.635221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.635230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635245, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.635258, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.635278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.635289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.635303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.635319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.635334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.635348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.635357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.635384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.635403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.635415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.635429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.635439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.635452, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.635466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.635475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635489, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.635502, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.635521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.635532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.635546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.635556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.635569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.635589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:00.635599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.635612, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset -1 >+[2017/03/28 04:00:00.635625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 992 >+[2017/03/28 04:00:00.635635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:992] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.635650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.635668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 992 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.635737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 474 >+[2017/03/28 04:00:00.635755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.635767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.635900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.635977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.635991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.636003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 >+[2017/03/28 04:00:00.636015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 474, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.636026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.636043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset -1 >+[2017/03/28 04:00:00.636056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.636069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.636091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.636101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/475/510 >+[2017/03/28 04:00:00.636111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/475/511 >+[2017/03/28 04:00:00.636121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/475/512 >+[2017/03/28 04:00:00.636140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.636617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.636640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 475 (position 475) from bitmap >+[2017/03/28 04:00:00.636650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 475 >+[2017/03/28 04:00:00.636669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.636682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.636810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.636863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.636879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 >+[2017/03/28 04:00:00.636893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.636903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.636922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.636936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199e0 >+[2017/03/28 04:00:00.636948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.636966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.636977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x60b4c7cb22f9ddb1 (6968414198728089009) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001d8 (472) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.633202 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000084a54f96 (2225426326) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.637154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.637165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.637174, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x60b4c7cb22f9ddb1 (6968414198728089009) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.637264, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 >+[2017/03/28 04:00:00.637276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.637287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.637297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.637308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.637321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.637340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.637351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.637362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key C468E871 >+[2017/03/28 04:00:00.637376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe920 >+[2017/03/28 04:00:00.637392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key C468E871 >+[2017/03/28 04:00:00.637402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.637411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.637423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3632565469 (0 used) >+[2017/03/28 04:00:00.637436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.637448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/476/512 >+[2017/03/28 04:00:00.637470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.638175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.638205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 476 (position 476) from bitmap >+[2017/03/28 04:00:00.638217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 476 >+[2017/03/28 04:00:00.638240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.638254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.638383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.638437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.638457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.638469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.638480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.638505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] >+[2017/03/28 04:00:00.638517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.638531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp >+[2017/03/28 04:00:00.638550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp >+[2017/03/28 04:00:00.638561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.638570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.638581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.638589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.638604, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.638621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.638632, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.638644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.638655, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.638672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.638688, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.638713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.638724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.638733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF60D.tmp >+[2017/03/28 04:00:00.638742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.638762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.638780, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.638792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.638804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.638820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.638830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.638842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8D4D0C43 >+[2017/03/28 04:00:00.638856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.638867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.638891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8D4D0C43' stored >+[2017/03/28 04:00:00.638906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8d4d0c43 (2370636867) >+ open_persistent_id : 0x000000008d4d0c43 (2370636867) >+ open_volatile_id : 0x00000000096dfbf7 (158202871) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.639028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8D4D0C43 >+[2017/03/28 04:00:00.639040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.639050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.639060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8d4d0c43) stored >+[2017/03/28 04:00:00.639069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x096dfbf7 (158202871) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8d4d0c43 (2370636867) >+ open_persistent_id : 0x000000008d4d0c43 (2370636867) >+ open_volatile_id : 0x00000000096dfbf7 (158202871) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.639234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 158202871 (1 used) >+[2017/03/28 04:00:00.639247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.639259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.639275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.639289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.639302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.639313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.639329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.639339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.639348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.639357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.639383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.639436, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.639451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.639460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.639846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.639860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x2 >+[2017/03/28 04:00:00.639878, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.639894, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.639904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.639942, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.639954, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.639994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.640013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.640023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.640036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.640077, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.640094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.640103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.640117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.640109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Locking key 00FD000000000000691C >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.640146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.640155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.640166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+[2017/03/28 04:00:00.640186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.640199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.640199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ notifyd_trigger: Trying path /var/lib >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.640210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.640212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ notifyd_trigger: Trying path /var/lib/samba >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.640221, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.640222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ Security token: (NULL) >+[2017/03/28 04:00:00.640231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.640233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.640242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.640256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.640267, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1276118850 >+[2017/03/28 04:00:00.640280, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/1276118850, tv_sec = 58d9c3a0, tv_usec = 9bf60 >+[2017/03/28 04:00:00.640292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.640393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.640403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e834cce6a3a5edb (6810371510943506139) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001dc (476) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.638816 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000004c100742 (1276118850) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.640576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506139 key fd00:81c69:0 >+[2017/03/28 04:00:00.640630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.640647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.640666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.640678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 >+[2017/03/28 04:00:00.640696, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.640708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.640721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.640730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.640739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.640747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.640771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.640818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.640832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.640841, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.641235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.641246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.641256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.641647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.641661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.641680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.641695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.641706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.641719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.641729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.642005, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.642018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.642292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.642305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.642317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.642327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.642336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.642344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.642367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.642379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.642404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.642420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.642448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.642463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.642474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.642483, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.642496, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.642507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.642519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.642531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.642543, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.642578, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.642587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.642596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.642604, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.642613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.642629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.642640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.643026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.643040, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.643056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.643067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.643077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.643087, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.643099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.643109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.643118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.643134, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.643144, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.643152, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.643174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.643189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.643204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.643214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.643225, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.643244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.643254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.643263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.643301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643325, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.643334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.643374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.643407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.643449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.643473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.643490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.643507, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643545, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643558, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.643576, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.643589, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643602, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643625, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.643636, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643645, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.643653, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.643662, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.643679, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.643702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.643723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.643731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.643740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.643755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.643768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.643790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.643805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.643819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.643833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.643844, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.643859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643894, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.643906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.643929, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.643965, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.643975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.643983, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.643992, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.644000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.644047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp based on system ACL >+[2017/03/28 04:00:00.644062, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.644344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.644355, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.644779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.644795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.644807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.644816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.644825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.644833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.644860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.644882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.644893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.644901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.644915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.644938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.644951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.644966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.644976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.644987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 158202871 >+[2017/03/28 04:00:00.645002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.645015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/477/512 >+[2017/03/28 04:00:00.645031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.645647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.645677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 477 (position 477) from bitmap >+[2017/03/28 04:00:00.645688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 477 >+[2017/03/28 04:00:00.645711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.645724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.645880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.645936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.645957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.645969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.645980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.645993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] >+[2017/03/28 04:00:00.646005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.646019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp >+[2017/03/28 04:00:00.646035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646057, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.646081, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.646092, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.646144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.646155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E9055549 >+[2017/03/28 04:00:00.646169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33d10 >+[2017/03/28 04:00:00.646180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.646206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'E9055549' stored >+[2017/03/28 04:00:00.646220, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe9055549 (3909440841) >+ open_persistent_id : 0x00000000e9055549 (3909440841) >+ open_volatile_id : 0x00000000d78345aa (3615704490) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.646344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E9055549 >+[2017/03/28 04:00:00.646356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.646366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.646376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xe9055549) stored >+[2017/03/28 04:00:00.646385, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xd78345aa (3615704490) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe9055549 (3909440841) >+ open_persistent_id : 0x00000000e9055549 (3909440841) >+ open_volatile_id : 0x00000000d78345aa (3615704490) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.646550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3615704490 (2 used) >+[2017/03/28 04:00:00.646564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.646584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.646596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.646621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.646634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.646650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.646661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.646672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.646682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.646692, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.646703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.646712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.646724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.646737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.646750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 >+[2017/03/28 04:00:00.646772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.646785, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.646795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.646806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.646821, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.646840, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.646851, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/3638323576, tv_sec = 58d9c3a0, tv_usec = 9dbf1 >+[2017/03/28 04:00:00.646864, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=12, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.646875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.646885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.646896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.646907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157520 >+[2017/03/28 04:00:00.646916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c69:0 >+[2017/03/28 04:00:00.646926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.646942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=13 >+[2017/03/28 04:00:00.646954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.646964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.646973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.646982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.646994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.647002, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e834cce6a3a5edc (6810371510943506140) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001dc (476) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.638816 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000004c100742 (1276118850) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001dd (477) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.646129 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8dc6978 (3638323576) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.647265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 >+[2017/03/28 04:00:00.647299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.647313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.647324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.647335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 >+[2017/03/28 04:00:00.647354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.647364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.647373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.647384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.647406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.647418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.647433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.647444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.647454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 >+[2017/03/28 04:00:00.647469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.647482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/478/512 >+[2017/03/28 04:00:00.647498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.647901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.647950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 478 (position 478) from bitmap >+[2017/03/28 04:00:00.647963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 478 >+[2017/03/28 04:00:00.647986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.647999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.648140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.648195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.648210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 478, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.648221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 >+[2017/03/28 04:00:00.648238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 3615704490) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.648250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.648260, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.648295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.648310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.648320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.648330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.648340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.648449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.648504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.648512, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.648504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.648532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.648544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:00.648545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.648558, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.648584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.648589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.648617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.648623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.648629, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.648648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.648649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/479/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.648663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.648665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.648678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.648696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.648727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.648749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.648765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.648774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.648783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.648792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.649087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.649117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 479 (position 479) from bitmap >+[2017/03/28 04:00:00.649128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 479 >+[2017/03/28 04:00:00.649150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.649163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.649302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.649357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.649373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 >+[2017/03/28 04:00:00.649387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.649397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.649410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.649425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.649438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 >+[2017/03/28 04:00:00.649452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.649462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.649471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e834cce6a3a5edd (6810371510943506141) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001dc (476) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.638816 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000004c100742 (1276118850) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.649658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 >+[2017/03/28 04:00:00.649682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.649695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.649707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.649718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 >+[2017/03/28 04:00:00.649733, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.649746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.649755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.649772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E9055549 >+[2017/03/28 04:00:00.649785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55c9eb0 >+[2017/03/28 04:00:00.649801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E9055549 >+[2017/03/28 04:00:00.649811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.649820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.649833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3615704490 (1 used) >+[2017/03/28 04:00:00.649846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.649858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/480/512 >+[2017/03/28 04:00:00.649873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.650277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.650307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 480 (position 480) from bitmap >+[2017/03/28 04:00:00.650318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 480 >+[2017/03/28 04:00:00.650340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.650353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.650492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.650547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.650563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 158202871 >+[2017/03/28 04:00:00.650578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.650588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.650600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.650615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.650629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 >+[2017/03/28 04:00:00.650643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1276118850 has kernel oplock state of 1. >+[2017/03/28 04:00:00.650658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.650670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.650680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.650689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.650697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.650718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.650729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=13, fsp->brlock_seqnum=12 >+[2017/03/28 04:00:00.650745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.650756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.650775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.650786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f80 >+[2017/03/28 04:00:00.650796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c69:0 >+[2017/03/28 04:00:00.650806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.650818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=14 >+[2017/03/28 04:00:00.650829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.650839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.650848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.650858, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.650870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.650879, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e834cce6a3a5ede (6810371510943506142) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.650969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 >+[2017/03/28 04:00:00.650981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.650991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.651000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.651012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.651032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.651049, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.651061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.651071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.651082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8D4D0C43 >+[2017/03/28 04:00:00.651093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61a20 >+[2017/03/28 04:00:00.651108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8D4D0C43 >+[2017/03/28 04:00:00.651119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.651128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.651141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 158202871 (0 used) >+[2017/03/28 04:00:00.651154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.651166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/481/512 >+[2017/03/28 04:00:00.651182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.651659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.651689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 481 (position 481) from bitmap >+[2017/03/28 04:00:00.651700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 481 >+[2017/03/28 04:00:00.651723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.651736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.651880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.651955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.651975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.651988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.651999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.652013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.652029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.652047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.652057, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.652069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.652090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.652107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.652118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.652129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 95AE6A06 >+[2017/03/28 04:00:00.652143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66470 >+[2017/03/28 04:00:00.652154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.652179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '95AE6A06' stored >+[2017/03/28 04:00:00.652193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x95ae6a06 (2511235590) >+ open_persistent_id : 0x0000000095ae6a06 (2511235590) >+ open_volatile_id : 0x000000004e7c610d (1316774157) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.652307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 95AE6A06 >+[2017/03/28 04:00:00.652319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.652329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.652339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x95ae6a06) stored >+[2017/03/28 04:00:00.652348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x4e7c610d (1316774157) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x95ae6a06 (2511235590) >+ open_persistent_id : 0x0000000095ae6a06 (2511235590) >+ open_volatile_id : 0x000000004e7c610d (1316774157) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.652520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1316774157 (1 used) >+[2017/03/28 04:00:00.652533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.652546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.652557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.652582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 >+[2017/03/28 04:00:00.652595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.652647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.652659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.652671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.652681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.652691, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.652702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.652711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.652724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.652737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.652752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.652767, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/3022708073, tv_sec = 58d9c3a0, tv_usec = 9f347 >+[2017/03/28 04:00:00.652781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.652791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.652801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.652810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xdb485a1cceb07716 (-2645765701306910954) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001e1 (481) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.652103 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b42add69 (3022708073) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.652996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640662 key fd00:81c69:0 >+[2017/03/28 04:00:00.653017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.653029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.653041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.653051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 >+[2017/03/28 04:00:00.653064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.653074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.653082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.653094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.653116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 >+[2017/03/28 04:00:00.653129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.653144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.653160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.653171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 >+[2017/03/28 04:00:00.653186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.653199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/482/512 >+[2017/03/28 04:00:00.653215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.653718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.653748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 482 (position 482) from bitmap >+[2017/03/28 04:00:00.653759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 482 >+[2017/03/28 04:00:00.653781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.653794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.653923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.653987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.654003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 482, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.654014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 >+[2017/03/28 04:00:00.654030, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 1316774157) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.654042, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.654065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 >+[2017/03/28 04:00:00.654078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.654093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.654104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.654114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.654124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 1316774157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.654136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.654145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.654158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.654173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519d30 >+[2017/03/28 04:00:00.654186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 >+[2017/03/28 04:00:00.654207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.654218, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xdb485a1cceb07717 (-2645765701306910953) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001e1 (481) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.652103 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b42add69 (3022708073) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0xff130f1d (4279439133) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.654743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 >+[2017/03/28 04:00:00.654779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.654793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.654805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.654816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 >+[2017/03/28 04:00:00.654832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.654844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/483/512 >+[2017/03/28 04:00:00.654859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.655224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.655254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 483 (position 483) from bitmap >+[2017/03/28 04:00:00.655265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 483 >+[2017/03/28 04:00:00.655287, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.655300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.655440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.655495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.655511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 >+[2017/03/28 04:00:00.655525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.655536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.655548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.655563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.655576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 >+[2017/03/28 04:00:00.655590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.655599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xff130f1d >+[2017/03/28 04:00:00.655608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.655618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.655627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xff130f1d >+[2017/03/28 04:00:00.655676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.655689, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xdb485a1cceb07718 (-2645765701306910952) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.655788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 >+[2017/03/28 04:00:00.655800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.655811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.655821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.655833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.655846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.655861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.655891, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.655909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.655935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.655947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 95AE6A06 >+[2017/03/28 04:00:00.655960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e1ee0 >+[2017/03/28 04:00:00.655959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.655976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 95AE6A06 >+[2017/03/28 04:00:00.655996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.656002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.656012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.656027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+ freed files structure 1316774157 (0 used) >+[2017/03/28 04:00:00.656039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.656044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.656058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.656061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/484/512 >+[2017/03/28 04:00:00.656070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.656078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.656079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.656091, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.656100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.656711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.656734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 484 (position 484) from bitmap >+[2017/03/28 04:00:00.656745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 484 >+[2017/03/28 04:00:00.656767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.656780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.656917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.656970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.656989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.657002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.657013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.657026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.657043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.657058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp >+[2017/03/28 04:00:00.657068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.657077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.657087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.657096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.657110, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.657127, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.657146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.657160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.657170, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.657187, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.657204, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.657232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF60D.tmp ? >+[2017/03/28 04:00:00.657243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF60D.tmp (len 11) ? >+[2017/03/28 04:00:00.657252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF60D.tmp >+[2017/03/28 04:00:00.657262, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.657281, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.657292, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.657304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.657317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.657332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.657343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.657355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 510625D9 >+[2017/03/28 04:00:00.657368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.657379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.657410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '510625D9' stored >+[2017/03/28 04:00:00.657424, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x510625d9 (1359357401) >+ open_persistent_id : 0x00000000510625d9 (1359357401) >+ open_volatile_id : 0x000000008db80eef (2377649903) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.657538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 510625D9 >+[2017/03/28 04:00:00.657550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.657559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.657569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x510625d9) stored >+[2017/03/28 04:00:00.657578, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x8db80eef (2377649903) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x510625d9 (1359357401) >+ open_persistent_id : 0x00000000510625d9 (1359357401) >+ open_volatile_id : 0x000000008db80eef (2377649903) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.657751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2377649903 (1 used) >+[2017/03/28 04:00:00.657764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.657777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.657787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.657800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.657813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.657824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.657840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.657850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.657859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.657868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.657893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.657943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.657964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.657974, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.658357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.658371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x2 >+[2017/03/28 04:00:00.658389, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.658406, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.658416, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.658432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.658448, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658482, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.658500, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.658510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.658523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.658564, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.658580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.658589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.658603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.658617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52100d0 >+[2017/03/28 04:00:00.658618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.658634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=14, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.658658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.658660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.658671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.658681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.658690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.658704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.658721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.658724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.658742, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.658744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 2354621190 >+[2017/03/28 04:00:00.658755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.658757, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/2354621190, tv_sec = 58d9c3a0, tv_usec = a07b0 >+[2017/03/28 04:00:00.658765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.658771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+[2017/03/28 04:00:00.658775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.658784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.658864, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.658874, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xcf95c7a377d39198 (-3488662831424630376) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001e4 (484) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.657328 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000008c58ab06 (2354621190) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.654570119 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.659056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921240 key fd00:81c69:0 >+[2017/03/28 04:00:00.659080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.659092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.659104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.659116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 >+[2017/03/28 04:00:00.659130, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, len 1048576 >+[2017/03/28 04:00:00.659151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.659164, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.659176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.659186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.659195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.659203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.659226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.659274, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.659295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.659305, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.659693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.659703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.659713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.660132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.660146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.660160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.660174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.660185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.660198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.660209, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.660483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.660496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.660800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.660815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.660827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.660837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.660846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.660855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.660877, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.660890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.660915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.660931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.660946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.660960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.660972, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.660981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.660993, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.661005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.661016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.661028, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.661048, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.661084, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.661094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.661102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.661111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.661119, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.661135, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: >+[2017/03/28 04:00:00.661146, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.661533, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.661548, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.661563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.661574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.661584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.661594, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.661606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.661616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.661625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.661635, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.661643, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.661652, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.661674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.661689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.661705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.661715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.661725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.661751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.661761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.661771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.661808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.661841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661864, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.661873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661897, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.661906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.661944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.661954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.661969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.661978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.661987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.661996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.662012, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662050, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662063, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.662076, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.662089, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662101, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662124, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.662135, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.662144, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.662153, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.662161, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.662178, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.662197, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.662208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.662219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.662228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.662237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.662245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.662261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.662273, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.662295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.662310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.662324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.662337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.662349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.662358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662380, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.662403, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.662415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.662475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.662495, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.662511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.662532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.662553, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.662629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp based on system ACL >+[2017/03/28 04:00:00.662652, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.662938, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.662948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.663344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.663359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.663371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.663381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.663390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.663398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.663425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.663442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.663452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.663460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.663474, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.663498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.663510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.663526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.663536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.663547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.663569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.663582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/485/512 >+[2017/03/28 04:00:00.663598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.664190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.664219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 485 (position 485) from bitmap >+[2017/03/28 04:00:00.664231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 485 >+[2017/03/28 04:00:00.664252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.664266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.664396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.664452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.664476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 485, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.664488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.664502, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2377649903) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.664515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp to 186738 >+[2017/03/28 04:00:00.664528, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 186738 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp : setting new size to 186738 >+[2017/03/28 04:00:00.664541, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp to len 186738 >+[2017/03/28 04:00:00.664562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.664577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.664626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.664645, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c69:0 >+[2017/03/28 04:00:00.664661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.664657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.664671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.664693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.664698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.664708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519be0 >+[2017/03/28 04:00:00.664723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 >+[2017/03/28 04:00:00.664734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.664737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.664754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.664758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib >+ sequence_number : 0xcf95c7a377d39199 (-3488662831424630375) >+[2017/03/28 04:00:00.664770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.664780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.664791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:00.664803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001e4 (484) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.657328 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000008c58ab06 (2354621190) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.664944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 >+[2017/03/28 04:00:00.664975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.664988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.665000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.665012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 >+[2017/03/28 04:00:00.665026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.665063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.665074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.665085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.665096, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.665114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.665127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.665155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.665170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/486/512 >+[2017/03/28 04:00:00.665169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.665185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.665198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.665220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.665238, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.665247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.665256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.665273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.665282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.666561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.666590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 486 (position 486) from bitmap >+[2017/03/28 04:00:00.666602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 486 >+[2017/03/28 04:00:00.667177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.667196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.667327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.667382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.667397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 486, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.667437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.667452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.667462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.667476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.667500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.667513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.667528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.667539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.667601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.667618, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.667630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.667644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.667656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/487/512 >+[2017/03/28 04:00:00.667671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.667726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.667743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 487 (position 487) from bitmap >+[2017/03/28 04:00:00.667753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 487 >+[2017/03/28 04:00:00.668306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.668323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.668458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.668512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.668526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 487, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.668537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.668549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.668559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.668643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.668664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.668675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.668695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.668707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/488/512 >+[2017/03/28 04:00:00.668722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.668775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.668792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 488 (position 488) from bitmap >+[2017/03/28 04:00:00.668802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 488 >+[2017/03/28 04:00:00.669262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.669275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.669401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.669460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.669475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 488, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.669485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.669497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (55666) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.669507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.669558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 131072, size = 55666, returned 55666 >+[2017/03/28 04:00:00.669574, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=55666 offset=0 wrote=55666 >+[2017/03/28 04:00:00.669585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 131072, requested 55666, written = 55666 >+[2017/03/28 04:00:00.669598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.669609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/489/512 >+[2017/03/28 04:00:00.669623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.670021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.670051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 489 (position 489) from bitmap >+[2017/03/28 04:00:00.670063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 489 >+[2017/03/28 04:00:00.670085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.670098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.670238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.670292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.670308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 489, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.670319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.670334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2377649903) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.670347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.670357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.670366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:04 2012 >+ >+[2017/03/28 04:00:00.670408, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:35:04 2012 CEST id=fd00:81c69:0 >+[2017/03/28 04:00:00.670424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.670433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.670446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.670467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.670481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 >+[2017/03/28 04:00:00.670494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.670503, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xcf95c7a377d3919a (-3488662831424630374) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001e4 (484) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.657328 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000008c58ab06 (2354621190) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 >+ changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.670681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 >+[2017/03/28 04:00:00.670705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.670718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.670730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.670748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 >+[2017/03/28 04:00:00.670761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.670770, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.670782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.670793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.670803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.670821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.670835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.670865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.670881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/490/512 >+[2017/03/28 04:00:00.670896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.670915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.670969, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.670998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.671016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.671026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.671034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.671043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.671052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.672021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.672059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 490 (position 490) from bitmap >+[2017/03/28 04:00:00.672072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 490 >+[2017/03/28 04:00:00.672093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.672106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.672236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.672290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.672306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 >+[2017/03/28 04:00:00.672321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.672331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.672344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.672359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.672379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 >+[2017/03/28 04:00:00.672395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 2354621190 has kernel oplock state of 1. >+[2017/03/28 04:00:00.672410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.672422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.672432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.672441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.672449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.672470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.672481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.672492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.672503, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.672515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.672527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.672536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xcf95c7a377d3919b (-3488662831424630373) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 >+ changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.672658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 >+[2017/03/28 04:00:00.672684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.672697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.672706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.672718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.672734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.672754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.672764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.672776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.672788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.672798, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.672806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.672815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.672826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.672837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.672874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.672885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.672896, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.672907, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.672918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.672932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.672966, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.672983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.672993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.673004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 510625D9 >+[2017/03/28 04:00:00.672997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.673017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe920 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.673034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 510625D9 >+[2017/03/28 04:00:00.673039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.673045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.673055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.673068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2377649903 (0 used) >+[2017/03/28 04:00:00.673073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.673081, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ notifyd_trigger: Trying path /var >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.673092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.673103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.673107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.673111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.673120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+[2017/03/28 04:00:00.673122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.673132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.673136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.673154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.673169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.673181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/491/512 >+[2017/03/28 04:00:00.673197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.673711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.673739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 491 (position 491) from bitmap >+[2017/03/28 04:00:00.673751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 491 >+[2017/03/28 04:00:00.673774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.673787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.673920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.673984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.674004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.674017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.674028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.674042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] >+[2017/03/28 04:00:00.674054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.674068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp >+[2017/03/28 04:00:00.674084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674106, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.674124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.674135, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.674195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.674207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B17AFFB2 >+[2017/03/28 04:00:00.674221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.674232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.674257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'B17AFFB2' stored >+[2017/03/28 04:00:00.674271, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb17affb2 (2977628082) >+ open_persistent_id : 0x00000000b17affb2 (2977628082) >+ open_volatile_id : 0x00000000852d71b8 (2234347960) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.674388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key B17AFFB2 >+[2017/03/28 04:00:00.674399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.674409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.674419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xb17affb2) stored >+[2017/03/28 04:00:00.674428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x852d71b8 (2234347960) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xb17affb2 (2977628082) >+ open_persistent_id : 0x00000000b17affb2 (2977628082) >+ open_volatile_id : 0x00000000852d71b8 (2234347960) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.674618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2234347960 (1 used) >+[2017/03/28 04:00:00.674632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.674645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.674656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.674681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.674694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.674710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.674721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.674732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.674749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.674766, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.674784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.674794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.674811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.674822, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.674839, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.674856, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.674866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.674879, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.674891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.674900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.674913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.674926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.674942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.674959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.674972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.674983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.674992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.675000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.675022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.675041, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1666358661 >+[2017/03/28 04:00:00.675054, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/1666358661, tv_sec = 58d9c3a0, tv_usec = a497e >+[2017/03/28 04:00:00.675066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.675077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.675087, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd24a4ea7d5a2f797 (-3293733694717364329) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001eb (491) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.674174 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000063529d85 (1666358661) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.675263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187287 key fd00:81c69:0 >+[2017/03/28 04:00:00.675292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.675305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.675317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.675329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 >+[2017/03/28 04:00:00.675342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.675351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.675360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.675372, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.675394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.675406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.675421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.675432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.675442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 >+[2017/03/28 04:00:00.675457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.675470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/492/512 >+[2017/03/28 04:00:00.675486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.675935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.675956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 492 (position 492) from bitmap >+[2017/03/28 04:00:00.675967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 492 >+[2017/03/28 04:00:00.675987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.675999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.676137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.676191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.676206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 492, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.676217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 >+[2017/03/28 04:00:00.676231, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2234347960) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.676243, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.676253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:04 2012 >+ >+[2017/03/28 04:00:00.676310, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:35:04 2012 CEST id=fd00:81c69:0 >+[2017/03/28 04:00:00.676326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.676335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.676348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.676361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.676374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 >+[2017/03/28 04:00:00.676387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.676396, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd24a4ea7d5a2f798 (-3293733694717364328) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001eb (491) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.674174 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000063529d85 (1666358661) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.676576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 >+[2017/03/28 04:00:00.676618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.676635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.676648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.676659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 >+[2017/03/28 04:00:00.676673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.676682, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.676694, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.676705, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.676716, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.676728, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.676763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.676777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.676788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.676802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.676911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.676942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.676935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.676958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.676973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/493/512 >+[2017/03/28 04:00:00.676980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.676988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.677007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.677029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.677048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.677058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.677067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.677076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.677092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.677110, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.677131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.677147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.677156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.677165, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.677182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.677191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.677577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.677597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 493 (position 493) from bitmap >+[2017/03/28 04:00:00.677607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 493 >+[2017/03/28 04:00:00.677627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.677640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.677768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.677822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.677838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 >+[2017/03/28 04:00:00.677859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.677870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.677882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.677896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.677909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 >+[2017/03/28 04:00:00.677923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1666358661 has kernel oplock state of 1. >+[2017/03/28 04:00:00.677937, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.677949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.677959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.677968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.677976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.677996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.678007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.678018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.678028, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.678040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xff130f1d >+[2017/03/28 04:00:00.678051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.678061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd24a4ea7d5a2f799 (-3293733694717364327) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.678155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 >+[2017/03/28 04:00:00.678167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.678178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.678188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.678199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.678214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.678233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.678243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.678256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.678267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.678277, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.678286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.678295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.678306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.678316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.678353, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.678364, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:04 2012 >+[2017/03/28 04:00:00.678375, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.678395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.678407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.678420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.678445, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.678460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.678470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.678481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key B17AFFB2 >+[2017/03/28 04:00:00.678474, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.678494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.678515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.678515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ Unlocking key B17AFFB2 >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.678529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+[2017/03/28 04:00:00.678532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.678541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.678554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.678554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 2234347960 (0 used) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.678567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.678568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.678578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.678582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.678587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/494/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.678605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.678607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.679048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.679070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 494 (position 494) from bitmap >+[2017/03/28 04:00:00.679080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 494 >+[2017/03/28 04:00:00.679101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.679114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.679243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.679295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.679313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] >+[2017/03/28 04:00:00.679332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.679344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" >+[2017/03/28 04:00:00.679357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.679373, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.679389, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] >+[2017/03/28 04:00:00.679400, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.679412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.679426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.679441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.679451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.679463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9EA2DB8A >+[2017/03/28 04:00:00.679476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.679486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.679510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '9EA2DB8A' stored >+[2017/03/28 04:00:00.679523, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9ea2db8a (2661473162) >+ open_persistent_id : 0x000000009ea2db8a (2661473162) >+ open_volatile_id : 0x00000000a3b5b07d (2746593405) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.679643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9EA2DB8A >+[2017/03/28 04:00:00.679655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.679664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.679674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x9ea2db8a) stored >+[2017/03/28 04:00:00.679683, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xa3b5b07d (2746593405) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x9ea2db8a (2661473162) >+ open_persistent_id : 0x000000009ea2db8a (2661473162) >+ open_volatile_id : 0x00000000a3b5b07d (2746593405) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.679852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2746593405 (1 used) >+[2017/03/28 04:00:00.679865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d >+[2017/03/28 04:00:00.679878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 >+[2017/03/28 04:00:00.679888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.679912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.679945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.679960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.679971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.679982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.679993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.680003, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.680014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.680023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.680035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.680048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.680062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.680084, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/601786731, tv_sec = 58d9c3a0, tv_usec = a5e0d >+[2017/03/28 04:00:00.680098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.680108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.680119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.680128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1e38a3c4496d01c3 (2177670483274432963) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ee (494) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.679437 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023de896b (601786731) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xff130f1d (4279439133) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.680300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432963 key fd00:81c69:0 >+[2017/03/28 04:00:00.680320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.680337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.680350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.680361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432964 key fd00:81c69:0 >+[2017/03/28 04:00:00.680374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.680383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.680392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.680403, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.680424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 >+[2017/03/28 04:00:00.680436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.680452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.680462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.680472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2746593405 >+[2017/03/28 04:00:00.680486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.680499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/495/512 >+[2017/03/28 04:00:00.680515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.681162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.681185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 495 (position 495) from bitmap >+[2017/03/28 04:00:00.681195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 495 >+[2017/03/28 04:00:00.681216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.681228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.681363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.681415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.681430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 495, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.681441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2746593405 >+[2017/03/28 04:00:00.681457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.681466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.681479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.681492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.681505, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432964 key fd00:81c69:0 >+[2017/03/28 04:00:00.681518, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2746593405) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.681539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml| >+[2017/03/28 04:00:00.681551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml" >+[2017/03/28 04:00:00.681564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.XML] >+[2017/03/28 04:00:00.681575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.681588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.xml >+[2017/03/28 04:00:00.681609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.xml >+[2017/03/28 04:00:00.681620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.xml ? >+[2017/03/28 04:00:00.681629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.xml (len 12) ? >+[2017/03/28 04:00:00.681640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.xml ? >+[2017/03/28 04:00:00.681649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.xml (len 12) ? >+[2017/03/28 04:00:00.681663, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.681680, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.681691, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.681703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.681713, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.681730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.681746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.681776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.xml ? >+[2017/03/28 04:00:00.681787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.xml (len 12) ? >+[2017/03/28 04:00:00.681795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcu1306.xml >+[2017/03/28 04:00:00.681811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.681831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] >+[2017/03/28 04:00:00.681842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.681853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2746593405) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.681865, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.681882, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] >+[2017/03/28 04:00:00.681892, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.681911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml. Granting 0x2 >+[2017/03/28 04:00:00.681941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.681956, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.681977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.681989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.682004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.682014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.682024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.682107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.682132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.682159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.682183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 2746593405 (file_id fd00:81c69:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.682200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml hash 0xd89d2a97 >+[2017/03/28 04:00:00.682219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.682230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.682243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp >+[2017/03/28 04:00:00.682252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+[2017/03/28 04:00:00.682257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0x1e38a3c4496d01c4 (2177670483274432964) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ notifyd_trigger: Trying path /var >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' >+[2017/03/28 04:00:00.682277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stream_name : NULL >+ notifyd_trigger: Trying path /var/lib >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+[2017/03/28 04:00:00.682297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: struct share_mode_entry >+ notifyd_trigger: Trying path /var/lib/samba >+ pid: struct server_id >+[2017/03/28 04:00:00.682308, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.682318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.682328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ op_mid : 0x00000000000001ee (494) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+[2017/03/28 04:00:00.682345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ private_options : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ time : Di Mär 28 04:00:00 2017 CEST.679437 >+ id: struct file_id >+[2017/03/28 04:00:00.682364, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023de896b (601786731) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.682391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0xd89d2a97 (3634178711) >+ stale : 0x00 (0) >+ lease : NULL >+ notifyd_trigger: Trying path /var >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+[2017/03/28 04:00:00.682410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_delete_tokens : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.682421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ notifyd_trigger: Trying path /var/lib/samba >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.682432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ modified : 0x01 (1) >+ record : * >+[2017/03/28 04:00:00.682444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+[2017/03/28 04:00:00.682464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.682475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432964 key fd00:81c69:0 >+[2017/03/28 04:00:00.682481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.682498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.682500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.682513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.682519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.682527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Trying path /var >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.682537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.682542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+[2017/03/28 04:00:00.682546, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.682557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.682559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.682565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.682574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.682576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/496/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.682590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.683009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.683031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 496 (position 496) from bitmap >+[2017/03/28 04:00:00.683048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 496 >+[2017/03/28 04:00:00.683068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.683081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.683208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.683261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.683275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 496, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.683287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml - fnum 2746593405 >+[2017/03/28 04:00:00.683310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 >+[2017/03/28 04:00:00.683326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd89d2a97 >+[2017/03/28 04:00:00.683344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (fnum 2746593405) level=1034 max_data=56 >+[2017/03/28 04:00:00.683357, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.683378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.683390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.683405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.683416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.683430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.683444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.683458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/497/512 >+[2017/03/28 04:00:00.683473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.685209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.685231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 497 (position 497) from bitmap >+[2017/03/28 04:00:00.685241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 497 >+[2017/03/28 04:00:00.685260, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.685273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.685408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.685462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.685476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml - fnum 2746593405 >+[2017/03/28 04:00:00.685491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.685500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.685513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000691C >+[2017/03/28 04:00:00.685526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.685537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81c69:0 >+[2017/03/28 04:00:00.685557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.685567, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1e38a3c4496d01c5 (2177670483274432965) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001ee (494) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.679437 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000023de896b (601786731) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd89d2a97 (3634178711) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.685753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd89d2a97 >+[2017/03/28 04:00:00.685765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.685774, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1e38a3c4496d01c5 (2177670483274432965) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:04 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c69 (531561) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.685857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 >+[2017/03/28 04:00:00.685868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.685880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.685889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.685901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000691C >+[2017/03/28 04:00:00.685921, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.685935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.685945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.685955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 9EA2DB8A >+[2017/03/28 04:00:00.685967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe5b0 >+[2017/03/28 04:00:00.685982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 9EA2DB8A >+[2017/03/28 04:00:00.685992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.686001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.686014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2746593405 (0 used) >+[2017/03/28 04:00:00.686026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.686038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/498/512 >+[2017/03/28 04:00:00.686053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.689152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.689176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 498 (position 498) from bitmap >+[2017/03/28 04:00:00.689185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 499 (position 499) from bitmap >+[2017/03/28 04:00:00.689194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 500 (position 500) from bitmap >+[2017/03/28 04:00:00.689204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 498 >+[2017/03/28 04:00:00.689225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.689238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.689380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.689433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.689452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.689464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.689475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.689487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.689502, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.689517, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.689527, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.689538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.689558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.689570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.689581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.689595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.689606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.689617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EA6AC977 >+[2017/03/28 04:00:00.689630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55aefa0 >+[2017/03/28 04:00:00.689641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.689664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'EA6AC977' stored >+[2017/03/28 04:00:00.689677, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xea6ac977 (3932866935) >+ open_persistent_id : 0x00000000ea6ac977 (3932866935) >+ open_volatile_id : 0x00000000b2f94796 (3002681238) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.689789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key EA6AC977 >+[2017/03/28 04:00:00.689807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.689816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.689827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xea6ac977) stored >+[2017/03/28 04:00:00.689836, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xb2f94796 (3002681238) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xea6ac977 (3932866935) >+ open_persistent_id : 0x00000000ea6ac977 (3932866935) >+ open_volatile_id : 0x00000000b2f94796 (3002681238) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.689998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3002681238 (1 used) >+[2017/03/28 04:00:00.690012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.690030, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.690045, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.690054, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.690076, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.690087, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.690102, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.690119, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.690129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.690141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.690151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.690163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.690176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.690190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.690201, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9d332ccdf8cda12d (-7119297322788478675) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f2 (498) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.689592 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000089072f52 (2298949458) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.690378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072941 key fd00:8183f:0 >+[2017/03/28 04:00:00.690399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.690410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.690422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.690433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 >+[2017/03/28 04:00:00.690445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.690455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.690463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.690476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.690497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.690509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.690524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.690534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.690544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 >+[2017/03/28 04:00:00.690559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.690579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.690653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 499 >+[2017/03/28 04:00:00.690672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.690684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.690810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.690862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.690876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.690894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 >+[2017/03/28 04:00:00.690907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 499, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.690917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.690931, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.690942, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.690962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 0 >+[2017/03/28 04:00:00.690981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.691000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.691011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.691026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.691037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.691054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 >+[2017/03/28 04:00:00.691069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.691085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.691095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 2147483648 >+[2017/03/28 04:00:00.691124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.691137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.691152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.691168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.691184, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.691197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.691206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691230, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 831419905764959754 >+[2017/03/28 04:00:00.691244, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.691263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.691275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691314, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) >+[2017/03/28 04:00:00.691327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.691337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691352, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.691365, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.691387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.691399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691437, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.691456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.691466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691481, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.691494, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.691514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.691525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691563, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.691576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.691585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691600, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 6913129273986547435 >+[2017/03/28 04:00:00.691613, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.691632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.691643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691680, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:00.691694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.691703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.691738, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.691759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.691770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.691821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.691830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691845, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.691857, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.691876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.691887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.691902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.691911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.691948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.691963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:00.691972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.691988, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.692008, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.692031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.692042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.692057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.692066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.692081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.692094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64536 >+[2017/03/28 04:00:00.692103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.692116, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset -1 >+[2017/03/28 04:00:00.692130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 1120 >+[2017/03/28 04:00:00.692140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1120] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.692155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.692174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 1120 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.692239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 500 >+[2017/03/28 04:00:00.692257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.692269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.692402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.692453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.692465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.692477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 >+[2017/03/28 04:00:00.692489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 500, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.692500, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.692516, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset -1 >+[2017/03/28 04:00:00.692529, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.692542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.692572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.692583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/501/510 >+[2017/03/28 04:00:00.692594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/501/511 >+[2017/03/28 04:00:00.692625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/501/512 >+[2017/03/28 04:00:00.692640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.693041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.693062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 501 (position 501) from bitmap >+[2017/03/28 04:00:00.693073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 501 >+[2017/03/28 04:00:00.693092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.693104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.693238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.693289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.693305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 >+[2017/03/28 04:00:00.693319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.693328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.693341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.693355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.693366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.693384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.693395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9d332ccdf8cda12e (-7119297322788478674) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f2 (498) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.689592 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000089072f52 (2298949458) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.693577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.693588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.693597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9d332ccdf8cda12e (-7119297322788478674) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.693679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 >+[2017/03/28 04:00:00.693690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.693701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.693711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.693722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.693735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.693754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.693765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.693776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key EA6AC977 >+[2017/03/28 04:00:00.693790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ceca40 >+[2017/03/28 04:00:00.693806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key EA6AC977 >+[2017/03/28 04:00:00.693825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.693835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.693847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3002681238 (0 used) >+[2017/03/28 04:00:00.693860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.693872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/502/512 >+[2017/03/28 04:00:00.693887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.694652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.694672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 502 (position 502) from bitmap >+[2017/03/28 04:00:00.694683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 502 >+[2017/03/28 04:00:00.694704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.694716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.694852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.694905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.694924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.694936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.694947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.694960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] >+[2017/03/28 04:00:00.694971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.694984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp >+[2017/03/28 04:00:00.695003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp >+[2017/03/28 04:00:00.695014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.695023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.695033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.695042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.695056, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.695072, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.695083, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.695096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.695106, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.695129, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.695146, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.695170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.695180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.695189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF63D.tmp >+[2017/03/28 04:00:00.695199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.695218, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.695229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.695240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.695252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.695268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.695278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.695289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4C235B85 >+[2017/03/28 04:00:00.695302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.695312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.695336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4C235B85' stored >+[2017/03/28 04:00:00.695349, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4c235b85 (1277385605) >+ open_persistent_id : 0x000000004c235b85 (1277385605) >+ open_volatile_id : 0x000000003f718170 (1064403312) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.695469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4C235B85 >+[2017/03/28 04:00:00.695481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.695490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.695500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4c235b85) stored >+[2017/03/28 04:00:00.695509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x3f718170 (1064403312) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4c235b85 (1277385605) >+ open_persistent_id : 0x000000004c235b85 (1277385605) >+ open_volatile_id : 0x000000003f718170 (1064403312) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.695677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1064403312 (1 used) >+[2017/03/28 04:00:00.695690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.695702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.695713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.695726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.695739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.695750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.695766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.695776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.695785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.695793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.695819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.695871, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.695885, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.695894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.696297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.696313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x2 >+[2017/03/28 04:00:00.696331, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.696348, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.696358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.696375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.696387, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696423, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.696441, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.696451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.696470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.696510, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.696527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.696536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.696549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.696547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.696562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.696588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+[2017/03/28 04:00:00.696588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ seqnum=14, fsp->brlock_seqnum=0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.696639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.696650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+[2017/03/28 04:00:00.696653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.696662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+[2017/03/28 04:00:00.696664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.696673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+[2017/03/28 04:00:00.696674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Security token: (NULL) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.696683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+[2017/03/28 04:00:00.696685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ UNIX token of user 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.696695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.696706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.696725, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 4075534126 >+[2017/03/28 04:00:00.696738, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/4075534126, tv_sec = 58d9c3a0, tv_usec = a9be0 >+[2017/03/28 04:00:00.696751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.696844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.696854, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x3f1c79b6f8ddc790 (4547643550503651216) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f6 (502) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.695264 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000f2ebb72e (4075534126) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.697033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651216 key fd00:81c6a:0 >+[2017/03/28 04:00:00.697061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.697074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.697086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.697097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 >+[2017/03/28 04:00:00.697113, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.697125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.697137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.697147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.697155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.697164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.697187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.697233, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.697247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.697257, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.697652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.697663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.697672, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.698070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.698083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.698098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.698112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.698123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.698136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.698146, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.698421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.698434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.698701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.698715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.698727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.698747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.698756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.698765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.698786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.698799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.698823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.698839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.698854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.698868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.698879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.698888, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.698900, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.698912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.698923, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.698935, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.698947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.698981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.698991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.699007, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.699016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.699024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.699041, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.699052, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.699430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.699444, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.699460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.699476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.699486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.699497, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.699509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.699519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.699528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.699538, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.699547, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.699555, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.699576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.699592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.699607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.699617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.699627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.699647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.699656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.699666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.699709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.699743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.699775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699800, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.699808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.699851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.699864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.699874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.699883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.699891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.699923, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699965, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.699978, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.699991, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.700004, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700016, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700040, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.700051, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.700060, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.700068, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.700077, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.700094, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.700107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.700118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.700129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.700139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.700147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.700155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.700177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.700190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.700213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.700229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.700242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.700256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.700267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.700276, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.700322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.700334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.700368, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.700378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.700386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.700395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.700410, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.700457, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp based on system ACL >+[2017/03/28 04:00:00.700472, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.700775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.700786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.701181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.701203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.701215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.701225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.701233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.701242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.701267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.701284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.701294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.701302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.701316, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.701339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.701351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.701366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.701377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.701387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1064403312 >+[2017/03/28 04:00:00.701403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.701415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/503/512 >+[2017/03/28 04:00:00.701431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.702101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.702123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 503 (position 503) from bitmap >+[2017/03/28 04:00:00.702140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 503 >+[2017/03/28 04:00:00.702162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.702175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.702304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.702357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.702375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.702388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.702398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.702411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] >+[2017/03/28 04:00:00.702422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.702442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp >+[2017/03/28 04:00:00.702458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.702469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.702479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.702496, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.702506, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.702518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.702531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.702547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.702557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.702568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AB57CE02 >+[2017/03/28 04:00:00.702581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4f31370 >+[2017/03/28 04:00:00.702592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.702616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'AB57CE02' stored >+[2017/03/28 04:00:00.702630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xab57ce02 (2874658306) >+ open_persistent_id : 0x00000000ab57ce02 (2874658306) >+ open_volatile_id : 0x0000000024950aa2 (613747362) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.702749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AB57CE02 >+[2017/03/28 04:00:00.702760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.702769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.702779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xab57ce02) stored >+[2017/03/28 04:00:00.702788, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x24950aa2 (613747362) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xab57ce02 (2874658306) >+ open_persistent_id : 0x00000000ab57ce02 (2874658306) >+ open_volatile_id : 0x0000000024950aa2 (613747362) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.702957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 613747362 (2 used) >+[2017/03/28 04:00:00.702970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.702982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.702993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.703016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.703029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.703044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.703055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.703066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.703076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.703086, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.703097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.703106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.703118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.703131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.703150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 >+[2017/03/28 04:00:00.703172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.703185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.703195, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.703205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.703221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.703233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.703243, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1430624211, tv_sec = 58d9c3a0, tv_usec = ab84f >+[2017/03/28 04:00:00.703255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=14, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.703266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.703275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.703287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.703297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.703307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c6a:0 >+[2017/03/28 04:00:00.703317, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.703331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=15 >+[2017/03/28 04:00:00.703343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.703353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.703362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.703371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.703382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.703397, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x3f1c79b6f8ddc791 (4547643550503651217) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f6 (502) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.695264 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000f2ebb72e (4075534126) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f7 (503) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.702543 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000554597d3 (1430624211) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.703657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 >+[2017/03/28 04:00:00.703690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.703703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.703715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.703726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 >+[2017/03/28 04:00:00.703739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.703748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.703757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.703768, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.703789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.703801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.703816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.703826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.703836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 >+[2017/03/28 04:00:00.703851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.703864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/504/512 >+[2017/03/28 04:00:00.703879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.704331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.704352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 504 (position 504) from bitmap >+[2017/03/28 04:00:00.704362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 504 >+[2017/03/28 04:00:00.704390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.704403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.704532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.704584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.704624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 504, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.704638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 >+[2017/03/28 04:00:00.704654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 613747362) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.704667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.704676, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.704715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.704730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.704740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.704750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.704759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.704856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.704910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.704919, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.704908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.704936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.704948, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:00.704950, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.704962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+[2017/03/28 04:00:00.704975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.704986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:00.704987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.704999, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.704999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var/lib/samba >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.705010, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.705019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.705018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.705030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.705033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/505/512 >+[2017/03/28 04:00:00.705045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.705049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.705063, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.705076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.705092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.705112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.705123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.705132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.705140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.705419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.705448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 505 (position 505) from bitmap >+[2017/03/28 04:00:00.705458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 505 >+[2017/03/28 04:00:00.705477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.705490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.705617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.705670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.705685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 >+[2017/03/28 04:00:00.705699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.705709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.705722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.705735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.705755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 >+[2017/03/28 04:00:00.705768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.705778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.705787, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x3f1c79b6f8ddc792 (4547643550503651218) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001f6 (502) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.695264 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000f2ebb72e (4075534126) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.705961, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 >+[2017/03/28 04:00:00.705982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.705994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.706012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.706024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 >+[2017/03/28 04:00:00.706038, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.706051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.706061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.706072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key AB57CE02 >+[2017/03/28 04:00:00.706083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e0ecf0 >+[2017/03/28 04:00:00.706098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key AB57CE02 >+[2017/03/28 04:00:00.706108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.706117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.706129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 613747362 (1 used) >+[2017/03/28 04:00:00.706142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.706153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/506/512 >+[2017/03/28 04:00:00.706168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.706662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.706682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 506 (position 506) from bitmap >+[2017/03/28 04:00:00.706692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 506 >+[2017/03/28 04:00:00.706711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.706723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.706861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.706913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.706929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1064403312 >+[2017/03/28 04:00:00.706943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.706953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.706966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.706979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.706991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 >+[2017/03/28 04:00:00.707005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 4075534126 has kernel oplock state of 1. >+[2017/03/28 04:00:00.707020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.707032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.707047, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.707057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.707066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.707085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.707096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=15, fsp->brlock_seqnum=14 >+[2017/03/28 04:00:00.707112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.707123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.707134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.707144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.707154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c6a:0 >+[2017/03/28 04:00:00.707164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.707176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=16 >+[2017/03/28 04:00:00.707187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.707197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.707206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.707215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.707226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.707236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x3f1c79b6f8ddc793 (4547643550503651219) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.707330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 >+[2017/03/28 04:00:00.707342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.707352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.707362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.707373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.707386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.707402, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.707415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.707424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.707435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4C235B85 >+[2017/03/28 04:00:00.707446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe920 >+[2017/03/28 04:00:00.707460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4C235B85 >+[2017/03/28 04:00:00.707471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.707479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.707491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1064403312 (0 used) >+[2017/03/28 04:00:00.707504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.707516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/507/512 >+[2017/03/28 04:00:00.707531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.708029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.708060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 507 (position 507) from bitmap >+[2017/03/28 04:00:00.708082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 507 >+[2017/03/28 04:00:00.708106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.708119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.708250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.708306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.708324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.708337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.708348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.708362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.708378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.708403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.708414, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.708425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.708439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.708455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.708466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.708478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6EB03F1A >+[2017/03/28 04:00:00.708492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.708512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.708539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '6EB03F1A' stored >+[2017/03/28 04:00:00.708553, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6eb03f1a (1857044250) >+ open_persistent_id : 0x000000006eb03f1a (1857044250) >+ open_volatile_id : 0x000000005a4b0eb8 (1514868408) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.708700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6EB03F1A >+[2017/03/28 04:00:00.708714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.708723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.708734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x6eb03f1a) stored >+[2017/03/28 04:00:00.708743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x5a4b0eb8 (1514868408) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x6eb03f1a (1857044250) >+ open_persistent_id : 0x000000006eb03f1a (1857044250) >+ open_volatile_id : 0x000000005a4b0eb8 (1514868408) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.708908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1514868408 (1 used) >+[2017/03/28 04:00:00.708922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.708941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.708952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.708978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 >+[2017/03/28 04:00:00.708991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.709007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.709018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.709028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.709039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.709049, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.709061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.709070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.709082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.709095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.709110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.709125, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1062514225, tv_sec = 58d9c3a0, tv_usec = acf64 >+[2017/03/28 04:00:00.709139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.709149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.709159, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.709175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c933827989fa1e1 (7823658720388162017) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001fb (507) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.708452 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000003f54ae31 (1062514225) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.709348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162017 key fd00:81c6a:0 >+[2017/03/28 04:00:00.709369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.709381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.709403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.709414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 >+[2017/03/28 04:00:00.709428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.709437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.709459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.709472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.709493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 >+[2017/03/28 04:00:00.709505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.709520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.709530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.709541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 >+[2017/03/28 04:00:00.709556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.709569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/508/512 >+[2017/03/28 04:00:00.709585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.710111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.710141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 508 (position 508) from bitmap >+[2017/03/28 04:00:00.710153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 508 >+[2017/03/28 04:00:00.710175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.710188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.710329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.710385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.710400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 508, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.710411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 >+[2017/03/28 04:00:00.710427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 1514868408) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.710439, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.710461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 >+[2017/03/28 04:00:00.710473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.710488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.710499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.710509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.710520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 1514868408, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.710531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.710541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.710561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.710576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.710589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 >+[2017/03/28 04:00:00.710610, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.710622, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c933827989fa1e2 (7823658720388162018) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001fb (507) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.708452 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000003f54ae31 (1062514225) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x5f23f26d (1596191341) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.711136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 >+[2017/03/28 04:00:00.711172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.711186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.711198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.711209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 >+[2017/03/28 04:00:00.711225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.711238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/509/512 >+[2017/03/28 04:00:00.711253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.711637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.711659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 509 (position 509) from bitmap >+[2017/03/28 04:00:00.711669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 509 >+[2017/03/28 04:00:00.711688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.711701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.711838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.711891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.711906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 >+[2017/03/28 04:00:00.711940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.711951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.711964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.711978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.711990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 >+[2017/03/28 04:00:00.712003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.712013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.712031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.712042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.712050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.712099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.712112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c933827989fa1e3 (7823658720388162019) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.712201, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 >+[2017/03/28 04:00:00.712213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.712225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.712234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.712246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.712259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.712273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.712302, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.712320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.712337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.712349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 6EB03F1A >+[2017/03/28 04:00:00.712362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+[2017/03/28 04:00:00.712352, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Allocated locked data 0x0x557db4e61900 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.712385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 6EB03F1A >+[2017/03/28 04:00:00.712393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.712397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.712408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.712410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.712422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.712423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Trying path /var/lib >+ freed files structure 1514868408 (0 used) >+[2017/03/28 04:00:00.712433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.712438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.712442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.712451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.712452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/510/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.712465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.712468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.713138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.713169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 510 (position 510) from bitmap >+[2017/03/28 04:00:00.713181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 510 >+[2017/03/28 04:00:00.713213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.713227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.713358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.713412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.713431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.713444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.713455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.713469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.713485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.713500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp >+[2017/03/28 04:00:00.713518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.713527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.713537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.713546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.713560, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.713577, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.713588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.713601, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.713611, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.713628, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.713644, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.713672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF63D.tmp ? >+[2017/03/28 04:00:00.713683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF63D.tmp (len 11) ? >+[2017/03/28 04:00:00.713692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF63D.tmp >+[2017/03/28 04:00:00.713701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.713720, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.713732, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.713743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.713762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.713778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.713789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.713800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7CBD4602 >+[2017/03/28 04:00:00.713814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.713825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.713850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '7CBD4602' stored >+[2017/03/28 04:00:00.713864, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7cbd4602 (2092779010) >+ open_persistent_id : 0x000000007cbd4602 (2092779010) >+ open_volatile_id : 0x00000000ddd6e145 (3721847109) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.713979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 7CBD4602 >+[2017/03/28 04:00:00.713991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.714000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.714011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x7cbd4602) stored >+[2017/03/28 04:00:00.714020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xddd6e145 (3721847109) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x7cbd4602 (2092779010) >+ open_persistent_id : 0x000000007cbd4602 (2092779010) >+ open_volatile_id : 0x00000000ddd6e145 (3721847109) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.714193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3721847109 (1 used) >+[2017/03/28 04:00:00.714206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.714219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.714230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.714243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.714255, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.714266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.714288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.714299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.714308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.714316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.714342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.714393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.714407, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.714416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.714815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.714835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x2 >+[2017/03/28 04:00:00.714854, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.714870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.714880, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.714897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.714908, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.714941, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.714959, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.714969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.714982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.714996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.715022, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.715038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.715048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.715061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.715075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe7a0 >+[2017/03/28 04:00:00.715076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.715093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.715117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+[2017/03/28 04:00:00.715118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.715133, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.715145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.715151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.715157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.715161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.715167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.715171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.715176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.715187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.715195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.715195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.715208, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 3387654466 >+[2017/03/28 04:00:00.715221, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/3387654466, tv_sec = 58d9c3a0, tv_usec = ae42e >+[2017/03/28 04:00:00.715233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.715244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.715264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.715310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.715325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.715335, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7cd9c627084145bd (8996439601593796029) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001fe (510) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.713774 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000c9eb8142 (3387654466) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.710570107 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.715518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796029 key fd00:81c6a:0 >+[2017/03/28 04:00:00.715542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.715555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.715567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.715579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 >+[2017/03/28 04:00:00.715593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, len 1048576 >+[2017/03/28 04:00:00.715614, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.715626, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.715645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.715655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.715664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.715673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.715696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.715743, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.715757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.715766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.716186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.716197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.716207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.716598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.716634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.716649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.716663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.716675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.716696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.716707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.716984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.716997, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.717267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.717280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.717292, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.717302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.717310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.717319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.717342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.717354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.717379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.717394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.717409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.717423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.717434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.717443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.717462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.717474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.717485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.717498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.717510, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.717545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.717555, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.717563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.717572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.717580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.717596, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: >+[2017/03/28 04:00:00.717607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.717994, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.718008, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.718024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.718034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.718045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.718055, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.718068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.718077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.718087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.718097, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.718105, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.718113, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.718141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.718156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.718172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.718182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.718192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.718211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.718221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.718230, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.718267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.718300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.718333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.718372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.718415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.718438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.718455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.718471, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718509, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718522, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.718535, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.718548, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718561, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718590, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.718601, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718610, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.718618, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.718626, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.718644, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.718667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.718688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.718696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.718705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.718720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.718733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.718755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.718770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.718784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.718798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.718809, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.718818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718829, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.718871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.718883, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.718918, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.718927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.718936, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.718945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.718953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.718998, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp based on system ACL >+[2017/03/28 04:00:00.719013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.719290, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.719300, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.719704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.719719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.719731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.719740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.719749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.719758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.719784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.719799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.719809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.719818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.719831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.719860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.719873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.719888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.719899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.719909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 >+[2017/03/28 04:00:00.719939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.719953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/511/512 >+[2017/03/28 04:00:00.719969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.720523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.720553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 511 (position 511) from bitmap >+[2017/03/28 04:00:00.720564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 511 >+[2017/03/28 04:00:00.720586, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.720623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.720770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.720825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.720840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 511, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.720852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 >+[2017/03/28 04:00:00.720866, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3721847109) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.720877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp to 9273 >+[2017/03/28 04:00:00.720890, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 9273 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp : setting new size to 9273 >+[2017/03/28 04:00:00.720904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp to len 9273 >+[2017/03/28 04:00:00.720925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.720940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.720967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.720981, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c6a:0 >+[2017/03/28 04:00:00.720998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.721007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.721020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.721020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.721042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.721058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 >+[2017/03/28 04:00:00.721062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.721071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+ unparse_share_modes: >+[2017/03/28 04:00:00.721081, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.721082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ notifyd_trigger: Trying path /var >+ d: struct share_mode_data >+[2017/03/28 04:00:00.721093, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0x7cd9c627084145be (8996439601593796030) >+ notifyd_trigger: Trying path /var/lib >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+[2017/03/28 04:00:00.721103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : * >+ notifyd_trigger: Trying path /var/lib/samba >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+[2017/03/28 04:00:00.721114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_share_modes : 0x00000001 (1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+[2017/03/28 04:00:00.721126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid: struct server_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ pid : 0x00000000000030d7 (12503) >+[2017/03/28 04:00:00.721136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ task_id : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001fe (510) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.713774 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000c9eb8142 (3387654466) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.721279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 >+[2017/03/28 04:00:00.721304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.721316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.721328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.721340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 >+[2017/03/28 04:00:00.721353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.721391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.721402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.721413, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.721423, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.721441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.721454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.721482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.721497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/512/512 >+[2017/03/28 04:00:00.721512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.721527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.721577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.721597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.721608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.721617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.721625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.721634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.721643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.722106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.722136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 512 (position 512) from bitmap >+[2017/03/28 04:00:00.722148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 512 >+[2017/03/28 04:00:00.722243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.722256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.722395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.722451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.722466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 512, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.722477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 >+[2017/03/28 04:00:00.722490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (9273) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.722501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.722515, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.722538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.722551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.722566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.722577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.722606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp): pos = 0, size = 9273, returned 9273 >+[2017/03/28 04:00:00.722621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 3721847109, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, length=9273 offset=0 wrote=9273 >+[2017/03/28 04:00:00.722632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, offset 0, requested 9273, written = 9273 >+[2017/03/28 04:00:00.722646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.722658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/513/512 >+[2017/03/28 04:00:00.722677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.723079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.723109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 513 (position 513) from bitmap >+[2017/03/28 04:00:00.723120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 513 >+[2017/03/28 04:00:00.723142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.723155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.723285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.723340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.723355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 513, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.723366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 >+[2017/03/28 04:00:00.723389, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3721847109) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.723403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.723413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.723422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:36 2012 >+ >+[2017/03/28 04:00:00.723463, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:53:36 2012 CET id=fd00:81c6a:0 >+[2017/03/28 04:00:00.723479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.723489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.723501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.723516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.723529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 >+[2017/03/28 04:00:00.723542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.723551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7cd9c627084145bf (8996439601593796031) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000001fe (510) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.713774 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000c9eb8142 (3387654466) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 >+ changed_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.723736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 >+[2017/03/28 04:00:00.723760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.723773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.723785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.723797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 >+[2017/03/28 04:00:00.723810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.723819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.723831, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.723842, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.723853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.723870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.723884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.723929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.723948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/514/512 >+[2017/03/28 04:00:00.723963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.723957, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ signed SMB2 message >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.724004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.724025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.724046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.724056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.724065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.724074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.724083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.725004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.725035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 514 (position 514) from bitmap >+[2017/03/28 04:00:00.725046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 514 >+[2017/03/28 04:00:00.725068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.725082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.725224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.725279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.725295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 >+[2017/03/28 04:00:00.725310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.725320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.725333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.725348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.725362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 >+[2017/03/28 04:00:00.725376, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 3387654466 has kernel oplock state of 1. >+[2017/03/28 04:00:00.725391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.725403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.725413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.725422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.725430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.725450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.725461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.725472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.725489, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.725502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.725514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.725524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x7cd9c627084145c0 (8996439601593796032) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 >+ changed_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.725614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 >+[2017/03/28 04:00:00.725625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.725637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.725646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.725658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.725673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.725693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.725702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.725714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.725725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2a0 >+[2017/03/28 04:00:00.725735, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.725744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.725759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.725770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.725781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.725833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.725845, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.725855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.725866, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.725878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.725892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.725917, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.725933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.725943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.725954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 7CBD4602 >+[2017/03/28 04:00:00.725966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf50 >+[2017/03/28 04:00:00.725970, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.725982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 7CBD4602 >+[2017/03/28 04:00:00.726004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.726011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.726014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.726026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.726031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.726037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 3721847109 (0 used) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.726053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.726054, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ notifyd_trigger: Trying path /var/lib/samba >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.726064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.726073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.726078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.726082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.726092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.726108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.726118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.726132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.726145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/515/512 >+[2017/03/28 04:00:00.726160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.726585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.726615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 515 (position 515) from bitmap >+[2017/03/28 04:00:00.726626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 515 >+[2017/03/28 04:00:00.726649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.726663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.726804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.726859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.726878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.726891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.726901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.726915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] >+[2017/03/28 04:00:00.726927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.726940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp >+[2017/03/28 04:00:00.726956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.726967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.726977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.727001, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.727012, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.727023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.727038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.727054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.727064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.727076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 35457D72 >+[2017/03/28 04:00:00.727090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.727101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.727125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '35457D72' stored >+[2017/03/28 04:00:00.727139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x35457d72 (893746546) >+ open_persistent_id : 0x0000000035457d72 (893746546) >+ open_volatile_id : 0x00000000ec8a64cb (3968492747) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.727261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 35457D72 >+[2017/03/28 04:00:00.727273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.727283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.727293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x35457d72) stored >+[2017/03/28 04:00:00.727302, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xec8a64cb (3968492747) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x35457d72 (893746546) >+ open_persistent_id : 0x0000000035457d72 (893746546) >+ open_volatile_id : 0x00000000ec8a64cb (3968492747) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.727466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3968492747 (1 used) >+[2017/03/28 04:00:00.727480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.727499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.727510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.727535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.727548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.727564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.727575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.727586, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.727596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.727613, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.727630, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.727640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.727657, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.727668, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.727685, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.727702, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.727712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.727725, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.727737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.727753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.727766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.727779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157880 >+[2017/03/28 04:00:00.727794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.727811, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.727824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.727834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.727843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.727851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.727872, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.727883, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 1540722808 >+[2017/03/28 04:00:00.727895, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1540722808, tv_sec = 58d9c3a0, tv_usec = b180a >+[2017/03/28 04:00:00.727908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.727937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.727948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x34499d973b10dff3 (3767715836128714739) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000203 (515) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.727050 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005bd59078 (1540722808) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.728133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714739 key fd00:81c6a:0 >+[2017/03/28 04:00:00.728158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.728170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.728182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.728194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 >+[2017/03/28 04:00:00.728207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.728216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.728225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.728237, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.728259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.728272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.728287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.728297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.728315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 >+[2017/03/28 04:00:00.728330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.728343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/516/512 >+[2017/03/28 04:00:00.728359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.728907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.728938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 516 (position 516) from bitmap >+[2017/03/28 04:00:00.728950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 516 >+[2017/03/28 04:00:00.728972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.728985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.729116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.729179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.729195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 516, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.729206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 >+[2017/03/28 04:00:00.729221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3968492747) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.729234, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.729244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:36 2012 >+ >+[2017/03/28 04:00:00.729294, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:53:36 2012 CET id=fd00:81c6a:0 >+[2017/03/28 04:00:00.729310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.729319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.729332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.729346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.729360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 >+[2017/03/28 04:00:00.729373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.729382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x34499d973b10dff4 (3767715836128714740) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000203 (515) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.727050 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005bd59078 (1540722808) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.729568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 >+[2017/03/28 04:00:00.729592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.729605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.729617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.729629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 >+[2017/03/28 04:00:00.729642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.729651, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.729663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.729674, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.729685, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.729697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.729747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.729763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.729773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.729783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.729884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.729932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.729944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.729937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/517/512 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.729969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.729978, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.729994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.730006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.730039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.730050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.730058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.730067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.730083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.730101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.730114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.730123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.730132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.730141, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.730149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.730158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.730547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.730577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 517 (position 517) from bitmap >+[2017/03/28 04:00:00.730589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 517 >+[2017/03/28 04:00:00.730610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.730624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.730764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.730819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.730835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 >+[2017/03/28 04:00:00.730850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.730860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.730873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.730888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.730902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 >+[2017/03/28 04:00:00.730916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 1540722808 has kernel oplock state of 1. >+[2017/03/28 04:00:00.730931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.730943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.730953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.730961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.730970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.730997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.731009, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.731020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.731031, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.731043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x5f23f26d >+[2017/03/28 04:00:00.731055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.731064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x34499d973b10dff5 (3767715836128714741) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.731153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 >+[2017/03/28 04:00:00.731165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.731176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.731186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.731198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.731212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.731232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.731242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.731255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.731273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.731284, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.731293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.731301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.731313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.731323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.731360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.731372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:36 2012 >+[2017/03/28 04:00:00.731383, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.731393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.731405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.731419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.731446, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.731462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.731472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.731483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 35457D72 >+[2017/03/28 04:00:00.731495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b663e0 >+[2017/03/28 04:00:00.731494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.731511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 35457D72 >+[2017/03/28 04:00:00.731529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.731535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.731538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.731561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.731566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3968492747 (0 used) >+[2017/03/28 04:00:00.731572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.731580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.731582, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.731594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.731595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/518/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.731608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.731610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.731616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.732020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.732050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 518 (position 518) from bitmap >+[2017/03/28 04:00:00.732062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 518 >+[2017/03/28 04:00:00.732085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.732098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.732239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.732293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.732312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] >+[2017/03/28 04:00:00.732325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.732335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" >+[2017/03/28 04:00:00.732349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.732366, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.732383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] >+[2017/03/28 04:00:00.732394, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.732405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.732419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.732441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.732453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.732464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8ECA277F >+[2017/03/28 04:00:00.732478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.732489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.732514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8ECA277F' stored >+[2017/03/28 04:00:00.732528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8eca277f (2395613055) >+ open_persistent_id : 0x000000008eca277f (2395613055) >+ open_volatile_id : 0x000000006103a416 (1627628566) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.732669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8ECA277F >+[2017/03/28 04:00:00.732682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.732692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.732702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8eca277f) stored >+[2017/03/28 04:00:00.732711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x6103a416 (1627628566) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8eca277f (2395613055) >+ open_persistent_id : 0x000000008eca277f (2395613055) >+ open_volatile_id : 0x000000006103a416 (1627628566) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.732886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1627628566 (1 used) >+[2017/03/28 04:00:00.732900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d >+[2017/03/28 04:00:00.732913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 >+[2017/03/28 04:00:00.732924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.732949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.732962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.732977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.732988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.733005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.733016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.733026, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.733037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.733047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.733059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.733072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.733086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.733101, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/2851322550, tv_sec = 58d9c3a0, tv_usec = b2d16 >+[2017/03/28 04:00:00.733115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.733125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.733136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.733145, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa23e5fdb2d81d2c1 (-6755856996043205951) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000206 (518) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.732438 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000a9f3bab6 (2851322550) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x5f23f26d (1596191341) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.733324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345665 key fd00:81c6a:0 >+[2017/03/28 04:00:00.733345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.733357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.733369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.733380, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345666 key fd00:81c6a:0 >+[2017/03/28 04:00:00.733393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.733402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.733411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.733422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.733444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 >+[2017/03/28 04:00:00.733456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.733471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.733481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.733491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1627628566 >+[2017/03/28 04:00:00.733513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.733526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/519/512 >+[2017/03/28 04:00:00.733542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.734158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.734188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 519 (position 519) from bitmap >+[2017/03/28 04:00:00.734199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 519 >+[2017/03/28 04:00:00.734222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.734235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.734366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.734429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.734444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 519, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.734456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1627628566 >+[2017/03/28 04:00:00.734472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.734482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.734495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.734510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe650 >+[2017/03/28 04:00:00.734524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345666 key fd00:81c6a:0 >+[2017/03/28 04:00:00.734537, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 1627628566) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.734553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd| >+[2017/03/28 04:00:00.734564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd" >+[2017/03/28 04:00:00.734577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSC130.DTD] >+[2017/03/28 04:00:00.734588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.734601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsc130.dtd >+[2017/03/28 04:00:00.734621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsc130.dtd >+[2017/03/28 04:00:00.734632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsc130.dtd ? >+[2017/03/28 04:00:00.734642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsc130.dtd (len 12) ? >+[2017/03/28 04:00:00.734652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsc130.dtd ? >+[2017/03/28 04:00:00.734661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsc130.dtd (len 12) ? >+[2017/03/28 04:00:00.734676, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.734703, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.734715, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.734728, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.734738, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.734755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.734771, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.734800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcsc130.dtd ? >+[2017/03/28 04:00:00.734811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcsc130.dtd (len 12) ? >+[2017/03/28 04:00:00.734820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcsc130.dtd >+[2017/03/28 04:00:00.734829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.734848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] >+[2017/03/28 04:00:00.734860, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.734871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1627628566) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.734883, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.734899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] >+[2017/03/28 04:00:00.734910, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.734929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd. Granting 0x2 >+[2017/03/28 04:00:00.734964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.734980, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:00.735015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.735031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.735041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.735051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+[2017/03/28 04:00:00.735126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.735154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.735182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.735206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+[2017/03/28 04:00:00.735199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ rename_open_files: renaming file fnum 1627628566 (file_id fd00:81c6a:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.735230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd hash 0xaf34885a >+[2017/03/28 04:00:00.735241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.735249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.735259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.735262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Trying path /var >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.735272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.735275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.735281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.735286, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.735290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ sequence_number : 0xa23e5fdb2d81d2c2 (-6755856996043205950) >+[2017/03/28 04:00:00.735301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.735311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+[2017/03/28 04:00:00.735328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ pid: struct server_id >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+[2017/03/28 04:00:00.735346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+ op_mid : 0x0000000000000206 (518) >+ op_type : 0x0000 (0) >+[2017/03/28 04:00:00.735359, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lease_idx : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.735370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Trying path /var/lib >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.735391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+ time : Di Mär 28 04:00:00 2017 CEST.732438 >+[2017/03/28 04:00:00.735401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.735411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081c6a (531562) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.735421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x00000000a9f3bab6 (2851322550) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xaf34885a (2939455578) >+[2017/03/28 04:00:00.735437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ stale : 0x00 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+[2017/03/28 04:00:00.735453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ delete_tokens: ARRAY(0) >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+[2017/03/28 04:00:00.735467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.735478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Trying path /var/lib >+ modified : 0x01 (1) >+ record : * >+[2017/03/28 04:00:00.735488, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.735498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081c6a (531562) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.735508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.735511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+[2017/03/28 04:00:00.735518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345666 key fd00:81c6a:0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.735548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.735562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.735574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.735587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 >+[2017/03/28 04:00:00.735603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.735616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/520/512 >+[2017/03/28 04:00:00.735630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.735973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.736003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 520 (position 520) from bitmap >+[2017/03/28 04:00:00.736015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 520 >+[2017/03/28 04:00:00.736036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.736050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.736191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.736246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.736262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 520, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.736273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd - fnum 1627628566 >+[2017/03/28 04:00:00.736299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 >+[2017/03/28 04:00:00.736315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xaf34885a >+[2017/03/28 04:00:00.736327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (fnum 1627628566) level=1034 max_data=56 >+[2017/03/28 04:00:00.736340, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.736363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:00.736375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.736391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.736402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.736417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.736431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.736445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/521/512 >+[2017/03/28 04:00:00.736461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.736837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.736860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 521 (position 521) from bitmap >+[2017/03/28 04:00:00.736870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 521 >+[2017/03/28 04:00:00.736890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.736903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.737032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.737084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.737099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd - fnum 1627628566 >+[2017/03/28 04:00:00.737114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.737123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.737136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.737158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519a90 >+[2017/03/28 04:00:00.737170, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81c6a:0 >+[2017/03/28 04:00:00.737189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.737200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa23e5fdb2d81d2c3 (-6755856996043205949) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000206 (518) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.732438 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000a9f3bab6 (2851322550) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xaf34885a (2939455578) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.737381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xaf34885a >+[2017/03/28 04:00:00.737392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.737401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xa23e5fdb2d81d2c3 (-6755856996043205949) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:36 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c6a (531562) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.737493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 >+[2017/03/28 04:00:00.737505, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.737516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.737526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.737538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000006A1C >+[2017/03/28 04:00:00.737552, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.737566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.737575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.737586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8ECA277F >+[2017/03/28 04:00:00.737597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe650 >+[2017/03/28 04:00:00.737613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8ECA277F >+[2017/03/28 04:00:00.737623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.737632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.737645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1627628566 (0 used) >+[2017/03/28 04:00:00.737658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.737669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/522/512 >+[2017/03/28 04:00:00.737691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.740578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.740629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 522 (position 522) from bitmap >+[2017/03/28 04:00:00.740641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 523 (position 523) from bitmap >+[2017/03/28 04:00:00.740651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 524 (position 524) from bitmap >+[2017/03/28 04:00:00.740661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 522 >+[2017/03/28 04:00:00.740684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.740697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.740829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.740883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.740903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.740925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.740936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.740949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.740965, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.740980, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.740991, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.741003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.741017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.741028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.741040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.741054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.741065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.741076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A4708E56 >+[2017/03/28 04:00:00.741090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.741101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.741125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'A4708E56' stored >+[2017/03/28 04:00:00.741139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa4708e56 (2758839894) >+ open_persistent_id : 0x00000000a4708e56 (2758839894) >+ open_volatile_id : 0x000000000d450c30 (222628912) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.741262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A4708E56 >+[2017/03/28 04:00:00.741274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.741284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.741294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xa4708e56) stored >+[2017/03/28 04:00:00.741303, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x0d450c30 (222628912) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa4708e56 (2758839894) >+ open_persistent_id : 0x00000000a4708e56 (2758839894) >+ open_volatile_id : 0x000000000d450c30 (222628912) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.741475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 222628912 (1 used) >+[2017/03/28 04:00:00.741489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.741507, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.741523, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.741532, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.741548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.741559, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.741575, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.741591, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.741601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.741613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.741623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.741636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.741649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157320 >+[2017/03/28 04:00:00.741663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.741673, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6ed89d3fb5a221e3 (7987306836097376739) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020a (522) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.741050 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000bf500059 (3209691225) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.741855, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376739 key fd00:8183f:0 >+[2017/03/28 04:00:00.741877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.741888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.741900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.741911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 >+[2017/03/28 04:00:00.741924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.741933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.741942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.741961, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.741984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.741996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.742012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.742022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.742032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 >+[2017/03/28 04:00:00.742047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.742068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.742137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 523 >+[2017/03/28 04:00:00.742155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.742167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.742302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.742355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.742369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.742381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 >+[2017/03/28 04:00:00.742393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 523, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.742403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.742418, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.742429, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.742448, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 0 >+[2017/03/28 04:00:00.742466, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.742485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.742497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.742511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.742522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.742546, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 >+[2017/03/28 04:00:00.742562, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.742577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.742587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.742600, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2147483648 >+[2017/03/28 04:00:00.742616, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.742629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.742644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.742655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.742669, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.742682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.742692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.742718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 831419905764959754 >+[2017/03/28 04:00:00.742732, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.742753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.742765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.742780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.742790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.742804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) >+[2017/03/28 04:00:00.742825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.742835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.742851, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.742864, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.742884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.742896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.742910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.742920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.742934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.742948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.742957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.742971, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.742984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.743003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.743015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743053, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.743066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.743075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743099, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6548049619929241633 >+[2017/03/28 04:00:00.743112, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.743130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:00.743141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743179, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) >+[2017/03/28 04:00:00.743192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.743202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743216, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6913129273986547435 >+[2017/03/28 04:00:00.743228, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.743246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.743258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743295, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:00.743308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.743318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.743345, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.743372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.743383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743422, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.743435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:00.743445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.743472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.743491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.743503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.743554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64536 >+[2017/03/28 04:00:00.743563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743577, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.743590, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.743610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.743627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.743642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.743652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.743666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.743680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64408 >+[2017/03/28 04:00:00.743689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.743701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 >+[2017/03/28 04:00:00.743715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 1248 >+[2017/03/28 04:00:00.743725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1248] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.743740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.743759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 1248 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.743827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 524 >+[2017/03/28 04:00:00.743844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.743857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.744019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.744072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.744086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.744097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 >+[2017/03/28 04:00:00.744110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 524, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.744121, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.744138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 >+[2017/03/28 04:00:00.744151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.744164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.744188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.744198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/525/510 >+[2017/03/28 04:00:00.744215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/525/511 >+[2017/03/28 04:00:00.744225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/525/512 >+[2017/03/28 04:00:00.744239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.744647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.744670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 525 (position 525) from bitmap >+[2017/03/28 04:00:00.744680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 525 >+[2017/03/28 04:00:00.744700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.744713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.744842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.744902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.744918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 >+[2017/03/28 04:00:00.744932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.744942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.744955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.744969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199e0 >+[2017/03/28 04:00:00.744980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.744999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.745010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6ed89d3fb5a221e4 (7987306836097376740) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020a (522) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.741050 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000bf500059 (3209691225) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.745196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.745207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.745216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6ed89d3fb5a221e4 (7987306836097376740) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.745299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 >+[2017/03/28 04:00:00.745311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.745322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.745332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.745343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.745356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.745375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.745387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.745397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A4708E56 >+[2017/03/28 04:00:00.745411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ee9e30 >+[2017/03/28 04:00:00.745427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A4708E56 >+[2017/03/28 04:00:00.745438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.745447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.745465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 222628912 (0 used) >+[2017/03/28 04:00:00.745478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.745490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/526/512 >+[2017/03/28 04:00:00.745506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.746266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.746296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 526 (position 526) from bitmap >+[2017/03/28 04:00:00.746308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 526 >+[2017/03/28 04:00:00.746331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.746344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.746473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.746537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.746557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.746570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.746581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.746595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] >+[2017/03/28 04:00:00.746606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.746620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp >+[2017/03/28 04:00:00.746641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp >+[2017/03/28 04:00:00.746653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.746662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.746672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.746681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.746695, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.746711, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.746722, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.746735, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.746746, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.746763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.746780, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.746806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.746823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.746832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF67C.tmp >+[2017/03/28 04:00:00.746842, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.746861, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.746872, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.746884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.746897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.746912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.746923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.746935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A7AA3680 >+[2017/03/28 04:00:00.746949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.746960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.746985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'A7AA3680' stored >+[2017/03/28 04:00:00.746999, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa7aa3680 (2812950144) >+ open_persistent_id : 0x00000000a7aa3680 (2812950144) >+ open_volatile_id : 0x000000007e00294c (2113939788) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.747121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A7AA3680 >+[2017/03/28 04:00:00.747133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.747143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.747153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xa7aa3680) stored >+[2017/03/28 04:00:00.747162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x7e00294c (2113939788) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xa7aa3680 (2812950144) >+ open_persistent_id : 0x00000000a7aa3680 (2812950144) >+ open_volatile_id : 0x000000007e00294c (2113939788) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.747333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2113939788 (1 used) >+[2017/03/28 04:00:00.747347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.747359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.747370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.747382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.747395, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.747406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.747422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.747433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.747442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.747450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.747477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.747529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.747543, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.747552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.747962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.747978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x2 >+[2017/03/28 04:00:00.747996, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.748012, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.748022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.748039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.748051, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.748107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.748116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.748130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.748179, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.748196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.748206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.748219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.748233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db514bdd0 >+[2017/03/28 04:00:00.748235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.748251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.748273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.748276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.748291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.748297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.748302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.748307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.748312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.748317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.748321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.748332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.748340, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.748340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.748353, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 4016373876 >+[2017/03/28 04:00:00.748372, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/4016373876, tv_sec = 58d9c3a0, tv_usec = b659d >+[2017/03/28 04:00:00.748385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.748480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.748490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c29803184aaf9b6 (7793901580308904374) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020e (526) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.746909 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ef650074 (4016373876) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.748698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904374 key fd00:81c8d:0 >+[2017/03/28 04:00:00.748729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.748742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.748754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.748765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 >+[2017/03/28 04:00:00.748782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.748795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.748807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.748816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.748825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.748834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.748857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.748905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.748919, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.748928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.749325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.749335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.749345, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.749743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.749756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.749771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.749784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.749796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.749809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.749819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.750098, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.750110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.750386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.750399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.750412, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.750422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.750431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.750439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.750467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.750480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.750504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.750520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.750534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.750549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.750560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.750570, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.750582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.750594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.750605, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.750617, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.750629, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.750664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.750674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.750682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.750691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.750706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.750723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.750734, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.751115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.751130, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.751145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.751156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.751166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.751182, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.751195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.751205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.751214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.751224, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.751232, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.751241, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.751263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.751278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.751294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.751304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.751314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.751333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.751343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.751352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.751389, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.751429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.751461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.751494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.751536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.751560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.751577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.751594, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751640, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751653, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.751666, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.751679, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751691, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751715, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.751726, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751735, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.751743, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.751752, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.751769, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.751792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.751813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.751822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.751830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.751846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.751858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.751887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.751903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.751927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.751944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.751955, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.751964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.751998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.752010, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.752022, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.752056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.752066, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.752074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.752083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.752092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.752138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp based on system ACL >+[2017/03/28 04:00:00.752159, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.752438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.752448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.752868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.752884, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.752902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.752912, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.752921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.752929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.752955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.752972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.752982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.752991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.753004, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.753027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.753040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.753055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.753066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.753077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2113939788 >+[2017/03/28 04:00:00.753092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.753104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/527/512 >+[2017/03/28 04:00:00.753121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.753762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.753792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 527 (position 527) from bitmap >+[2017/03/28 04:00:00.753804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 527 >+[2017/03/28 04:00:00.753827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.753856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.753987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.754040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.754060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.754073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.754083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.754097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] >+[2017/03/28 04:00:00.754109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.754122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp >+[2017/03/28 04:00:00.754146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.754157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.754168, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.754185, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.754196, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.754207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.754221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.754237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.754247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.754259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3694544F >+[2017/03/28 04:00:00.754273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55b1ff0 >+[2017/03/28 04:00:00.754284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.754309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '3694544F' stored >+[2017/03/28 04:00:00.754323, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3694544f (915690575) >+ open_persistent_id : 0x000000003694544f (915690575) >+ open_volatile_id : 0x00000000289f0e2f (681512495) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.754445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3694544F >+[2017/03/28 04:00:00.754457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.754467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.754477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x3694544f) stored >+[2017/03/28 04:00:00.754485, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x289f0e2f (681512495) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3694544f (915690575) >+ open_persistent_id : 0x000000003694544f (915690575) >+ open_volatile_id : 0x00000000289f0e2f (681512495) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.754656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 681512495 (2 used) >+[2017/03/28 04:00:00.754670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.754682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.754693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.754718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.754730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.754746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.754757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.754768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.754778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.754788, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.754799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.754808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.754821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.754833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.754846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 >+[2017/03/28 04:00:00.754868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.754887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.754898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.754908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.754924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.754936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.754946, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/2062213138, tv_sec = 58d9c3a0, tv_usec = b8239 >+[2017/03/28 04:00:00.754959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=16, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.754970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.754979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.754991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.755001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157520 >+[2017/03/28 04:00:00.755011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c8d:0 >+[2017/03/28 04:00:00.755021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.755036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=17 >+[2017/03/28 04:00:00.755047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.755057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.755066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.755076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.755087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.755096, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c29803184aaf9b7 (7793901580308904375) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020e (526) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.746909 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ef650074 (4016373876) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020f (527) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.754233 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000007aeae012 (2062213138) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.755360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 >+[2017/03/28 04:00:00.755398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.755412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.755424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.755434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 >+[2017/03/28 04:00:00.755448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.755457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.755466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.755477, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.755499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.755511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.755526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.755537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.755547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 >+[2017/03/28 04:00:00.755562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.755575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/528/512 >+[2017/03/28 04:00:00.755591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.755989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.756019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 528 (position 528) from bitmap >+[2017/03/28 04:00:00.756030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 528 >+[2017/03/28 04:00:00.756052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.756066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.756205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.756259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.756275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 528, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.756286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 >+[2017/03/28 04:00:00.756302, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 681512495) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.756314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.756324, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.756358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.756383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.756395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.756404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.756414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.756658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.756721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.756729, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.756740, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.756751, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.756762, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.756759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.756774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.756798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.756811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.756823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.756825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/529/512 >+[2017/03/28 04:00:00.756835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.756841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.756844, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.756855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.756863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.756872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.756896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.756922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.756935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.756945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.756953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.756962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.756971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.756980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.757150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.757174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 529 (position 529) from bitmap >+[2017/03/28 04:00:00.757185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 529 >+[2017/03/28 04:00:00.757213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.757227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.757357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.757411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.757427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 >+[2017/03/28 04:00:00.757441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.757451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.757464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.757478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.757491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 >+[2017/03/28 04:00:00.757511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.757523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.757532, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c29803184aaf9b8 (7793901580308904376) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000020e (526) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.746909 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ef650074 (4016373876) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.757712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 >+[2017/03/28 04:00:00.757735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.757747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.757760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.757772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 >+[2017/03/28 04:00:00.757793, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.757807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.757816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.757827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3694544F >+[2017/03/28 04:00:00.757839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.757854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3694544F >+[2017/03/28 04:00:00.757865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.757874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.757886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 681512495 (1 used) >+[2017/03/28 04:00:00.757899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.757911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/530/512 >+[2017/03/28 04:00:00.757927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.758264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.758289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 530 (position 530) from bitmap >+[2017/03/28 04:00:00.758299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 530 >+[2017/03/28 04:00:00.758320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.758332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.758472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.758525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.758540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2113939788 >+[2017/03/28 04:00:00.758554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.758564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.758577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.758590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.758604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 >+[2017/03/28 04:00:00.758617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 4016373876 has kernel oplock state of 1. >+[2017/03/28 04:00:00.758632, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.758644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.758654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.758663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.758671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.758698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.758710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=17, fsp->brlock_seqnum=16 >+[2017/03/28 04:00:00.758726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.758736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.758747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.758758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f80 >+[2017/03/28 04:00:00.758767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81c8d:0 >+[2017/03/28 04:00:00.758777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.758789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=18 >+[2017/03/28 04:00:00.758800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.758810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.758819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.758829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.758841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.758850, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6c29803184aaf9b9 (7793901580308904377) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.758939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 >+[2017/03/28 04:00:00.758958, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.758969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.758978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.758990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.759004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.759019, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.759038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.759048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.759058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key A7AA3680 >+[2017/03/28 04:00:00.759070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.759084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key A7AA3680 >+[2017/03/28 04:00:00.759095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.759104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.759116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2113939788 (0 used) >+[2017/03/28 04:00:00.759130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.759142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/531/512 >+[2017/03/28 04:00:00.759157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.759629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.759650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 531 (position 531) from bitmap >+[2017/03/28 04:00:00.759660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 531 >+[2017/03/28 04:00:00.759682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.759702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.759830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.759883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.759900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.759913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.759945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.759960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.759976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.759994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.760010, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.760023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.760037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.760053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.760063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.760074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4837A3D0 >+[2017/03/28 04:00:00.760087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.760097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.760121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '4837A3D0' stored >+[2017/03/28 04:00:00.760135, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4837a3d0 (1211605968) >+ open_persistent_id : 0x000000004837a3d0 (1211605968) >+ open_volatile_id : 0x0000000071477caf (1900510383) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.760253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 4837A3D0 >+[2017/03/28 04:00:00.760265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.760275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.760285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x4837a3d0) stored >+[2017/03/28 04:00:00.760294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x71477caf (1900510383) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x4837a3d0 (1211605968) >+ open_persistent_id : 0x000000004837a3d0 (1211605968) >+ open_volatile_id : 0x0000000071477caf (1900510383) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.760459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1900510383 (1 used) >+[2017/03/28 04:00:00.760472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.760484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.760495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.760525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 >+[2017/03/28 04:00:00.760538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.760553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.760564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.760575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.760585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.760595, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.760637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.760648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.760661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.760674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.760689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.760704, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/796791656, tv_sec = 58d9c3a0, tv_usec = b98f1 >+[2017/03/28 04:00:00.760717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.760727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.760737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.760746, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xefc8c0b7fbd2f228 (-1168472206866189784) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000213 (531) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.760049 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002f7e1368 (796791656) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.760928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361832 key fd00:81c8d:0 >+[2017/03/28 04:00:00.760949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.760961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.760973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.760984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 >+[2017/03/28 04:00:00.760997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.761006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.761015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.761026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.761054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 >+[2017/03/28 04:00:00.761067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.761081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.761091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.761102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 >+[2017/03/28 04:00:00.761117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.761129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/532/512 >+[2017/03/28 04:00:00.761145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.761640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.761670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 532 (position 532) from bitmap >+[2017/03/28 04:00:00.761681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 532 >+[2017/03/28 04:00:00.761703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.761716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.761858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.761913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.761928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 532, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.761939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 >+[2017/03/28 04:00:00.761955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 1900510383) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.761967, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.761990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 >+[2017/03/28 04:00:00.762002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.762017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.762028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.762038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.762048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 1900510383, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.762060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.762070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.762082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.762097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519d30 >+[2017/03/28 04:00:00.762119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 >+[2017/03/28 04:00:00.762141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.762152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xefc8c0b7fbd2f229 (-1168472206866189783) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000213 (531) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.760049 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002f7e1368 (796791656) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0xcaa7f9fa (3400006138) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.762670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 >+[2017/03/28 04:00:00.762706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.762720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.762732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.762742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 >+[2017/03/28 04:00:00.762758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.762770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/533/512 >+[2017/03/28 04:00:00.762786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.763126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.763148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 533 (position 533) from bitmap >+[2017/03/28 04:00:00.763158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 533 >+[2017/03/28 04:00:00.763178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.763190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.763327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.763383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.763398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 >+[2017/03/28 04:00:00.763412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.763422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.763434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.763447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.763460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 >+[2017/03/28 04:00:00.763473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.763482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.763491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.763507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.763517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.763562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.763574, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xefc8c0b7fbd2f22a (-1168472206866189782) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.763662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 >+[2017/03/28 04:00:00.763674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.763686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.763695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.763707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.763719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.763734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.763764, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.763780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.763790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.763801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 4837A3D0 >+[2017/03/28 04:00:00.763823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e1e0 >+[2017/03/28 04:00:00.763815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.763839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 4837A3D0 >+[2017/03/28 04:00:00.763852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.763861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.763858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.763875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.763876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 1900510383 (0 used) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.763889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.763890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.763900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.763904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.763909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/534/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.763942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.763942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ signed SMB2 message >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.763963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.764555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.764585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 534 (position 534) from bitmap >+[2017/03/28 04:00:00.764596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 534 >+[2017/03/28 04:00:00.764641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.764656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.764797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.764851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.764870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.764883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.764894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.764908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.764925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.764940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp >+[2017/03/28 04:00:00.764950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.764966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.764977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.764986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.765001, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.765018, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.765028, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.765042, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.765052, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.765069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.765086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.765114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF67C.tmp ? >+[2017/03/28 04:00:00.765125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF67C.tmp (len 11) ? >+[2017/03/28 04:00:00.765134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF67C.tmp >+[2017/03/28 04:00:00.765143, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.765163, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.765174, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.765185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.765198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.765220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.765231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.765243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key ED047F50 >+[2017/03/28 04:00:00.765257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.765268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.765293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'ED047F50' stored >+[2017/03/28 04:00:00.765307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xed047f50 (3976494928) >+ open_persistent_id : 0x00000000ed047f50 (3976494928) >+ open_volatile_id : 0x000000009e1ffa9b (2652895899) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.765422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key ED047F50 >+[2017/03/28 04:00:00.765434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.765444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.765454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xed047f50) stored >+[2017/03/28 04:00:00.765463, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x9e1ffa9b (2652895899) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xed047f50 (3976494928) >+ open_persistent_id : 0x00000000ed047f50 (3976494928) >+ open_volatile_id : 0x000000009e1ffa9b (2652895899) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.765642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2652895899 (1 used) >+[2017/03/28 04:00:00.765655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.765668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.765679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.765691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.765704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.765715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.765730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.765741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.765756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.765765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.765789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.765839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.765853, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.765862, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.766246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.766261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x2 >+[2017/03/28 04:00:00.766279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.766301, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.766311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.766328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.766340, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766372, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.766390, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.766400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.766413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.766454, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.766470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.766480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.766494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.766508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2000 >+[2017/03/28 04:00:00.766507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.766525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=18, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.766545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.766548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.766564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.766569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ notifyd_trigger: Trying path /var >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.766585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.766586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var/lib >+ Security token: (NULL) >+[2017/03/28 04:00:00.766596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.766598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib/samba >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.766607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.766616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.766621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.766625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.766633, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 3635227784 >+[2017/03/28 04:00:00.766647, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/3635227784, tv_sec = 58d9c3a0, tv_usec = bad20 >+[2017/03/28 04:00:00.766659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.766750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.766760, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x18850267b83045f3 (1766821073307846131) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000216 (534) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.765216 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8ad2c88 (3635227784) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.762570097 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.766943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846131 key fd00:81c8d:0 >+[2017/03/28 04:00:00.766968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.766980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.766992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.767004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 >+[2017/03/28 04:00:00.767019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, len 1048576 >+[2017/03/28 04:00:00.767039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.767052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.767064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.767074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.767091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.767100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.767123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.767170, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.767184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.767193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.767583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.767593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.767607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.768019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.768032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.768047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.768060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.768071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.768084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.768094, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.768378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.768390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.768698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.768713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.768726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.768735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.768744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.768753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.768775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.768787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.768812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.768828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.768842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.768856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.768868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.768877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.768889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.768907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.768919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.768931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.768943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.768978, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.768988, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.768996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.769005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.769014, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.769029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: >+[2017/03/28 04:00:00.769040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.769427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.769441, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.769456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.769466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.769476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.769487, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.769499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.769509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.769518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.769528, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.769536, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.769545, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.769566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.769582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.769597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.769613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.769624, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.769643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.769653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.769663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.769700, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.769732, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.769764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.769803, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769836, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.769845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.769859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.769868, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.769877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.769886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.769902, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769940, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769953, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.769966, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.769979, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.769991, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.770014, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.770025, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.770040, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.770049, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.770057, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.770075, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.770088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.770098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.770109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.770119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.770127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.770136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.770151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.770164, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.770186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.770202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.770215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.770229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.770241, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.770250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.770261, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.770272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.770284, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.770301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.770314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.770349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.770358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.770367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.770376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.770384, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.770428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp based on system ACL >+[2017/03/28 04:00:00.770442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.770723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.770733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.771127, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.771142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.771154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.771163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.771172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.771181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.771206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.771222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.771231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.771240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.771253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.771276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.771288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.771310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.771321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.771331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.771347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.771360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/535/512 >+[2017/03/28 04:00:00.771376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.771942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.771963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 535 (position 535) from bitmap >+[2017/03/28 04:00:00.771974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 535 >+[2017/03/28 04:00:00.771994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.772006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.772142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.772195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.772210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 535, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.772221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.772235, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 2652895899) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.772246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp to 300733 >+[2017/03/28 04:00:00.772259, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 300733 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp : setting new size to 300733 >+[2017/03/28 04:00:00.772272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp to len 300733 >+[2017/03/28 04:00:00.772292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.772307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.772333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.772347, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c8d:0 >+[2017/03/28 04:00:00.772363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.772373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.772386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.772388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.772400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5519be0 >+[2017/03/28 04:00:00.772429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.772431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 >+[2017/03/28 04:00:00.772445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.772448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ notifyd_trigger: Trying path /var >+ unparse_share_modes: >+[2017/03/28 04:00:00.772458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.772460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ notifyd_trigger: Trying path /var/lib >+ d: struct share_mode_data >+[2017/03/28 04:00:00.772469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0x18850267b83045f4 (1766821073307846132) >+ notifyd_trigger: Trying path /var/lib/samba >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+[2017/03/28 04:00:00.772480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+[2017/03/28 04:00:00.772491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ num_share_modes : 0x00000001 (1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+[2017/03/28 04:00:00.772503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid: struct server_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000216 (534) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.765216 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8ad2c88 (3635227784) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.772677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 >+[2017/03/28 04:00:00.772703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.772716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.772728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.772740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 >+[2017/03/28 04:00:00.772753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.772790, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.772801, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.772812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.772823, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.772840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.772853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.772881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.772897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/536/512 >+[2017/03/28 04:00:00.772912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.772929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.772981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.773007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.773018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.773027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.773035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.773044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.773053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.774150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.774181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 536 (position 536) from bitmap >+[2017/03/28 04:00:00.774192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 536 >+[2017/03/28 04:00:00.774770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.774790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.774921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.774985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.775001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 536, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.775012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.775025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.775037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.775050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.775074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.775108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.775125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.775136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.775209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.775226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.775239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.775253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.775264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/537/512 >+[2017/03/28 04:00:00.775279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.775334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.775358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 537 (position 537) from bitmap >+[2017/03/28 04:00:00.775368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 537 >+[2017/03/28 04:00:00.775952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.775972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.776101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.776155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.776169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 537, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.776180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.776192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.776203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.776264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.776280, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.776292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.776307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.776318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/538/512 >+[2017/03/28 04:00:00.776333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.776385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.776402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 538 (position 538) from bitmap >+[2017/03/28 04:00:00.776412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 538 >+[2017/03/28 04:00:00.776999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.777019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.777157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.777210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.777224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 538, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.777235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.777247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.777257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.777324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.777340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.777352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.777365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.777377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/539/512 >+[2017/03/28 04:00:00.777391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.777448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.777464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 539 (position 539) from bitmap >+[2017/03/28 04:00:00.777475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 539 >+[2017/03/28 04:00:00.778013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.778026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.778158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.778209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.778223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 539, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.778234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.778245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.778255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.778319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.778335, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.778347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.778366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.778377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/540/512 >+[2017/03/28 04:00:00.778392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.778441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.778457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 540 (position 540) from bitmap >+[2017/03/28 04:00:00.778467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 540 >+[2017/03/28 04:00:00.778790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.778803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.778930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.778987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.779001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 540, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.779011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.779023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (38589) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.779033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.779076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 262144, size = 38589, returned 38589 >+[2017/03/28 04:00:00.779090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=38589 offset=0 wrote=38589 >+[2017/03/28 04:00:00.779101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 262144, requested 38589, written = 38589 >+[2017/03/28 04:00:00.779115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.779126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/541/512 >+[2017/03/28 04:00:00.779140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.779519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.779540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 541 (position 541) from bitmap >+[2017/03/28 04:00:00.779550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 541 >+[2017/03/28 04:00:00.779569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.779581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.779716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.779768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.779782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 541, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.779793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.779807, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 2652895899) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.779819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.779829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.779839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:06 2012 >+ >+[2017/03/28 04:00:00.779880, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:35:06 2012 CEST id=fd00:81c8d:0 >+[2017/03/28 04:00:00.779896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.779905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.779932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.779957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.779971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 >+[2017/03/28 04:00:00.779985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.779994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x18850267b83045f5 (1766821073307846133) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000216 (534) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.765216 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000d8ad2c88 (3635227784) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 >+ changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.780174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 >+[2017/03/28 04:00:00.780198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.780210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.780229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.780241, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 >+[2017/03/28 04:00:00.780254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.780264, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.780276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.780287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.780298, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.780315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.780329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.780358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.780374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/542/512 >+[2017/03/28 04:00:00.780389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.780394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.780436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.780451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.780461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.780470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.780478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.780487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.780496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.781502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.781541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 542 (position 542) from bitmap >+[2017/03/28 04:00:00.781553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 542 >+[2017/03/28 04:00:00.781575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.781588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.781717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.781771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.781787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 >+[2017/03/28 04:00:00.781801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.781811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.781825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.781845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.781860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 >+[2017/03/28 04:00:00.781875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 3635227784 has kernel oplock state of 1. >+[2017/03/28 04:00:00.781890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.781902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.781911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.781920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.781929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.781948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.781960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.781971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.781981, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.781994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.782005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.782015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x18850267b83045f6 (1766821073307846134) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 >+ changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.782103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 >+[2017/03/28 04:00:00.782121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.782133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.782142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.782154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.782169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.782188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.782198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.782210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.782221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.782231, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.782240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.782249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.782260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.782270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.782308, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.782319, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.782330, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.782341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.782352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.782366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.782402, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.782419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.782429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.782440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key ED047F50 >+[2017/03/28 04:00:00.782452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b663e0 >+[2017/03/28 04:00:00.782454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.782468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key ED047F50 >+[2017/03/28 04:00:00.782489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.782495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.782499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.782511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.782516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2652895899 (0 used) >+[2017/03/28 04:00:00.782522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.782530, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+[2017/03/28 04:00:00.782532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.782543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.782552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.782554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+[2017/03/28 04:00:00.782561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.782570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.782585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.782602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.782616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.782629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/543/512 >+[2017/03/28 04:00:00.782644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.783088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.783109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 543 (position 543) from bitmap >+[2017/03/28 04:00:00.783119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 543 >+[2017/03/28 04:00:00.783140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.783153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.783281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.783341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.783359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.783372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.783383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.783396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] >+[2017/03/28 04:00:00.783408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.783421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp >+[2017/03/28 04:00:00.783437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.783447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.783458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.783475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.783486, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.783497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.783511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.783527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.783543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.783555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 1BF23F3B >+[2017/03/28 04:00:00.783568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61b10 >+[2017/03/28 04:00:00.783578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.783603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '1BF23F3B' stored >+[2017/03/28 04:00:00.783616, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1bf23f3b (468860731) >+ open_persistent_id : 0x000000001bf23f3b (468860731) >+ open_volatile_id : 0x00000000e5a7caae (3852978862) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.783730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 1BF23F3B >+[2017/03/28 04:00:00.783741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.783751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.783761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x1bf23f3b) stored >+[2017/03/28 04:00:00.783770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe5a7caae (3852978862) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x1bf23f3b (468860731) >+ open_persistent_id : 0x000000001bf23f3b (468860731) >+ open_volatile_id : 0x00000000e5a7caae (3852978862) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.783963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3852978862 (1 used) >+[2017/03/28 04:00:00.783978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.783991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.784001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.784025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.784038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.784053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.784064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.784075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.784091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.784109, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.784126, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.784136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.784153, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.784164, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.784180, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.784197, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.784207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.784219, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.784231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.784241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.784253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.784266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.784281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.784298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.784311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.784321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.784330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.784338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.784359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.784376, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 1527206918 >+[2017/03/28 04:00:00.784388, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/1527206918, tv_sec = 58d9c3a0, tv_usec = bf4a3 >+[2017/03/28 04:00:00.784400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.784411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.784421, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c5bf91f6aa9792 (-1817836240944588910) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000021f (543) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.783523 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005b075406 (1527206918) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.784595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962706 key fd00:81c8d:0 >+[2017/03/28 04:00:00.784660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.784674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.784686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.784697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 >+[2017/03/28 04:00:00.784710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.784720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.784728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.784741, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.784763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.784776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.784791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.784801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.784811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 >+[2017/03/28 04:00:00.784826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.784839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/544/512 >+[2017/03/28 04:00:00.784855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.785340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.785369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 544 (position 544) from bitmap >+[2017/03/28 04:00:00.785381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 544 >+[2017/03/28 04:00:00.785403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.785416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.785554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.785609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.785624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 544, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.785636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 >+[2017/03/28 04:00:00.785650, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 3852978862) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.785663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.785672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.785682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:06 2012 >+ >+[2017/03/28 04:00:00.785729, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:35:06 2012 CEST id=fd00:81c8d:0 >+[2017/03/28 04:00:00.785746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.785755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.785768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.785783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.785797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 >+[2017/03/28 04:00:00.785810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.785819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c5bf91f6aa9793 (-1817836240944588909) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000021f (543) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.783523 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005b075406 (1527206918) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.786002, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 >+[2017/03/28 04:00:00.786027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.786039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.786051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.786063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 >+[2017/03/28 04:00:00.786075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.786085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.786097, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.786107, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.786119, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.786132, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.786168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.786183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.786193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.786203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.786318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.786367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.786380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/545/512 >+[2017/03/28 04:00:00.786373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.786395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.786415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.786440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.786449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.786458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.786467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.786475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.786490, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.786506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.786517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.786526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.786535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.786544, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.786565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.786574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.787065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.787095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 545 (position 545) from bitmap >+[2017/03/28 04:00:00.787106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 545 >+[2017/03/28 04:00:00.787128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.787141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.787273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.787328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.787344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 >+[2017/03/28 04:00:00.787368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.787379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.787392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.787407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.787420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 >+[2017/03/28 04:00:00.787435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 1527206918 has kernel oplock state of 1. >+[2017/03/28 04:00:00.787449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.787462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.787471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.787480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.787488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.787508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.787519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.787530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.787540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.787553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xcaa7f9fa >+[2017/03/28 04:00:00.787564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.787574, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe6c5bf91f6aa9794 (-1817836240944588908) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.787670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 >+[2017/03/28 04:00:00.787682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.787693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.787702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.787714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.787728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.787748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.787758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.787771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.787782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.787792, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.787801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.787810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.787821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.787831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.787868, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.787879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:35:06 2012 >+[2017/03/28 04:00:00.787890, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.787908, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.787938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.787953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.787979, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.787995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.788005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.788017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.788005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ Locking key 1BF23F3B >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.788038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a9ad00 >+[2017/03/28 04:00:00.788047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.788054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ Unlocking key 1BF23F3B >+[2017/03/28 04:00:00.788064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.788067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.788077, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.788078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Trying path /var/lib >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.788088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.788093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.788097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 3852978862 (0 used) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.788107, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.788109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.788121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.788124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/546/512 >+[2017/03/28 04:00:00.788151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.788545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.788567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 546 (position 546) from bitmap >+[2017/03/28 04:00:00.788577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 546 >+[2017/03/28 04:00:00.788616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.788633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.788763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.788815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.788833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] >+[2017/03/28 04:00:00.788854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.788865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" >+[2017/03/28 04:00:00.788879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.788895, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.788912, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] >+[2017/03/28 04:00:00.788923, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.788934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.788948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.788964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.788974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.788986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8456F955 >+[2017/03/28 04:00:00.788999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61b10 >+[2017/03/28 04:00:00.789009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.789032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '8456F955' stored >+[2017/03/28 04:00:00.789046, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8456f955 (2220292437) >+ open_persistent_id : 0x000000008456f955 (2220292437) >+ open_volatile_id : 0x0000000023c3ede4 (600042980) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.789167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8456F955 >+[2017/03/28 04:00:00.789179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.789189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.789199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x8456f955) stored >+[2017/03/28 04:00:00.789207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x23c3ede4 (600042980) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x8456f955 (2220292437) >+ open_persistent_id : 0x000000008456f955 (2220292437) >+ open_volatile_id : 0x0000000023c3ede4 (600042980) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.789379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 600042980 (1 used) >+[2017/03/28 04:00:00.789392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa >+[2017/03/28 04:00:00.789405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 >+[2017/03/28 04:00:00.789416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.789441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.789453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.789468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.789479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.789490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.789500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.789510, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.789521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.789531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.789543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.789555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.789569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.789592, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/3235879946, tv_sec = 58d9c3a0, tv_usec = c09e0 >+[2017/03/28 04:00:00.789607, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.789617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.789627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.789636, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9f16cf67105f833a (-6983166130628099270) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000222 (546) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.788960 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000c0df9c0a (3235879946) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xcaa7f9fa (3400006138) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.789808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452346 key fd00:81c8d:0 >+[2017/03/28 04:00:00.789829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.789846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.789858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.789869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452347 key fd00:81c8d:0 >+[2017/03/28 04:00:00.789882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.789891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.789900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.789911, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.789932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 >+[2017/03/28 04:00:00.789945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.789959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.789970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.789980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 600042980 >+[2017/03/28 04:00:00.789995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.790008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/547/512 >+[2017/03/28 04:00:00.790024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.790754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.790785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 547 (position 547) from bitmap >+[2017/03/28 04:00:00.790796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 547 >+[2017/03/28 04:00:00.790819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.790832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.790972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.791026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.791041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 547, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.791052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 600042980 >+[2017/03/28 04:00:00.791069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.791078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.791091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.791106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe5b0 >+[2017/03/28 04:00:00.791120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452347 key fd00:81c8d:0 >+[2017/03/28 04:00:00.791133, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 600042980) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.791156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd| >+[2017/03/28 04:00:00.791168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd" >+[2017/03/28 04:00:00.791181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.GPD] >+[2017/03/28 04:00:00.791192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.791205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.gpd >+[2017/03/28 04:00:00.791226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.gpd >+[2017/03/28 04:00:00.791236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.gpd ? >+[2017/03/28 04:00:00.791245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.gpd (len 12) ? >+[2017/03/28 04:00:00.791256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.gpd ? >+[2017/03/28 04:00:00.791265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.gpd (len 12) ? >+[2017/03/28 04:00:00.791279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.791297, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.791308, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.791321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.791331, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.791349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.791364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.791394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu1306.gpd ? >+[2017/03/28 04:00:00.791405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu1306.gpd (len 12) ? >+[2017/03/28 04:00:00.791413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcu1306.gpd >+[2017/03/28 04:00:00.791428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.791448, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] >+[2017/03/28 04:00:00.791459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 600042980) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.791500, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] >+[2017/03/28 04:00:00.791510, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd. Granting 0x2 >+[2017/03/28 04:00:00.791558, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791573, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 >+[2017/03/28 04:00:00.791607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.791623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.791633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.791643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+[2017/03/28 04:00:00.791727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.791754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.791783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.791807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 600042980 (file_id fd00:81c8d:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.791823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd hash 0x86e92feb >+[2017/03/28 04:00:00.791838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.791846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.791849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.791863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.791867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.791874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.791878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.791883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0x9f16cf67105f833b (-6983166130628099269) >+[2017/03/28 04:00:00.791894, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.791913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+[2017/03/28 04:00:00.791949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid: struct server_id >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.791979, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ op_mid : 0x0000000000000222 (546) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+[2017/03/28 04:00:00.792000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ private_options : 0x00000000 (0) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.792014, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ time : Di Mär 28 04:00:00 2017 CEST.788960 >+ notifyd_trigger: Trying path /var >+ id: struct file_id >+[2017/03/28 04:00:00.792025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ notifyd_trigger: Trying path /var/lib >+ inode : 0x0000000000081c8d (531597) >+[2017/03/28 04:00:00.792035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_file_id : 0x00000000c0df9c0a (3235879946) >+[2017/03/28 04:00:00.792046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ uid : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.792056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0x86e92feb (2263429099) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stale : 0x00 (0) >+[2017/03/28 04:00:00.792066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ lease : NULL >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+[2017/03/28 04:00:00.792080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ delete_tokens: ARRAY(0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+[2017/03/28 04:00:00.792102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+[2017/03/28 04:00:00.792116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ record : * >+ notifyd_trigger: Trying path /var >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.792127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081c8d (531597) >+ notifyd_trigger: Trying path /var/lib >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.792138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.792141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+[2017/03/28 04:00:00.792147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452347 key fd00:81c8d:0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.792157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.792166, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.792169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.792182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.792194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.792207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 >+[2017/03/28 04:00:00.792223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.792235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/548/512 >+[2017/03/28 04:00:00.792250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.792624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.792654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 548 (position 548) from bitmap >+[2017/03/28 04:00:00.792673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 548 >+[2017/03/28 04:00:00.792694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.792707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.792835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.792888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.792903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 548, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.792915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd - fnum 600042980 >+[2017/03/28 04:00:00.792938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 >+[2017/03/28 04:00:00.792955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x86e92feb >+[2017/03/28 04:00:00.792972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (fnum 600042980) level=1034 max_data=56 >+[2017/03/28 04:00:00.792984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.793005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 >+[2017/03/28 04:00:00.793017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.793034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.793045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.793060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.793075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.793087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/549/512 >+[2017/03/28 04:00:00.793104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.793565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.793595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 549 (position 549) from bitmap >+[2017/03/28 04:00:00.793607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 549 >+[2017/03/28 04:00:00.793628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.793641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.793781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.793837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.793853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd - fnum 600042980 >+[2017/03/28 04:00:00.793867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.793877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.793890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.793905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:00.793916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81c8d:0 >+[2017/03/28 04:00:00.793936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.793947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9f16cf67105f833c (-6983166130628099268) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000222 (546) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.788960 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000c0df9c0a (3235879946) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x86e92feb (2263429099) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.794150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x86e92feb >+[2017/03/28 04:00:00.794162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.794171, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9f16cf67105f833c (-6983166130628099268) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:35:06 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081c8d (531597) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.794254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 >+[2017/03/28 04:00:00.794266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.794278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.794288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.794300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000008D1C >+[2017/03/28 04:00:00.794321, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.794334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.794344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.794355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 8456F955 >+[2017/03/28 04:00:00.794366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe5b0 >+[2017/03/28 04:00:00.794382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 8456F955 >+[2017/03/28 04:00:00.794392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.794401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.794414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 600042980 (0 used) >+[2017/03/28 04:00:00.794427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.794439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/550/512 >+[2017/03/28 04:00:00.794455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.801196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.801227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 550 (position 550) from bitmap >+[2017/03/28 04:00:00.801238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 551 (position 551) from bitmap >+[2017/03/28 04:00:00.801247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 552 (position 552) from bitmap >+[2017/03/28 04:00:00.801257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 550 >+[2017/03/28 04:00:00.801280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.801294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.801434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.801488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.801508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.801520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.801531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.801544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.801559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.801575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.801586, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.801597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.801617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.801630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.801641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.801656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.801666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.801678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 02FBAF6D >+[2017/03/28 04:00:00.801692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.801703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.801728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '02FBAF6D' stored >+[2017/03/28 04:00:00.801742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x02fbaf6d (50048877) >+ open_persistent_id : 0x0000000002fbaf6d (50048877) >+ open_volatile_id : 0x00000000066d9789 (107845513) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.801857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 02FBAF6D >+[2017/03/28 04:00:00.801877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.801887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.801897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x02fbaf6d) stored >+[2017/03/28 04:00:00.801906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x066d9789 (107845513) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x02fbaf6d (50048877) >+ open_persistent_id : 0x0000000002fbaf6d (50048877) >+ open_volatile_id : 0x00000000066d9789 (107845513) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.802071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 107845513 (1 used) >+[2017/03/28 04:00:00.802085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.802102, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.802118, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.802127, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.802150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.802161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.802177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.802193, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.802203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.802215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.802225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.802238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.802250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:00.802265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.802275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e4b73684cb2f040 (6794651354619113536) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000226 (550) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.801652 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000016741e73 (376708723) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.802458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113536 key fd00:8183f:0 >+[2017/03/28 04:00:00.802479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.802491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.802503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.802514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 >+[2017/03/28 04:00:00.802527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.802536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.802545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.802557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.802580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.802592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.802607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.802617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.802627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 >+[2017/03/28 04:00:00.802642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.802663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.802736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 551 >+[2017/03/28 04:00:00.802754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.802766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.802892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.802945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.802958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.802976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 >+[2017/03/28 04:00:00.802989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 551, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.802999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.803013, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.803024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.803043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 0 >+[2017/03/28 04:00:00.803063, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.803082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.803093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.803107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.803118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.803135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 >+[2017/03/28 04:00:00.803151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.803167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.803177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2147483648 >+[2017/03/28 04:00:00.803206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.803219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.803234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.803244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.803265, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.803279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.803289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 831419905764959754 >+[2017/03/28 04:00:00.803329, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.803352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.803364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.803378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.803388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.803403, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) >+[2017/03/28 04:00:00.803417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.803426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803442, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2462687183773884072 >+[2017/03/28 04:00:00.803455, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.803475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.803486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.803500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.803510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.803524, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.803544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.803554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803568, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.803581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.803598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 >+[2017/03/28 04:00:00.803609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.803623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.803633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.803647, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) >+[2017/03/28 04:00:00.803660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.803670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.803697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.803717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.803728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.803742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.803752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.803766, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.803779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.803788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6548049619929241633 >+[2017/03/28 04:00:00.803825, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.803844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:00.803855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.803869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.803879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.803893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) >+[2017/03/28 04:00:00.803906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.803934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.803954, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6913129273986547435 >+[2017/03/28 04:00:00.803968, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.803988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.804000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.804014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.804024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.804039, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:00.804052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:00.804061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.804077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.804090, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.804117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.804130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.804144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.804154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.804168, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.804181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64536 >+[2017/03/28 04:00:00.804190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.804205, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.804217, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.804237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.804248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.804263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.804272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.804286, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.804300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64408 >+[2017/03/28 04:00:00.804309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.804324, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.804337, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.804363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.804397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.804418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.804429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.804444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.804459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64280 >+[2017/03/28 04:00:00.804468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.804482, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset -1 >+[2017/03/28 04:00:00.804496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 1376 >+[2017/03/28 04:00:00.804506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1376] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.804522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.804541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 1376 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.804631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 552 >+[2017/03/28 04:00:00.804652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.804665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.804805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.804857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.804871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.804882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 >+[2017/03/28 04:00:00.804895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 552, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.804906, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.804922, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset -1 >+[2017/03/28 04:00:00.804936, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.804948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.804975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.804985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/553/510 >+[2017/03/28 04:00:00.805001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/553/511 >+[2017/03/28 04:00:00.805011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/553/512 >+[2017/03/28 04:00:00.805024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.805779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.805808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 553 (position 553) from bitmap >+[2017/03/28 04:00:00.805820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 553 >+[2017/03/28 04:00:00.805841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.805855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.805986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.806050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.806066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 >+[2017/03/28 04:00:00.806081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.806091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.806104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.806119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:00.806131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.806150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.806161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e4b73684cb2f041 (6794651354619113537) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000226 (550) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.801652 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000016741e73 (376708723) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.806345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.806357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.806365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5e4b73684cb2f041 (6794651354619113537) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.806448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 >+[2017/03/28 04:00:00.806459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.806471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.806480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.806492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.806505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.806525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.806537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.806548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 02FBAF6D >+[2017/03/28 04:00:00.806562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66440 >+[2017/03/28 04:00:00.806578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 02FBAF6D >+[2017/03/28 04:00:00.806588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.806597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.806618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 107845513 (0 used) >+[2017/03/28 04:00:00.806632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.806644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/554/512 >+[2017/03/28 04:00:00.806660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.808092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.808122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 554 (position 554) from bitmap >+[2017/03/28 04:00:00.808133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 554 >+[2017/03/28 04:00:00.808157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.808170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.808299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.808362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.808382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.808395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.808405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.808419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] >+[2017/03/28 04:00:00.808431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.808445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp >+[2017/03/28 04:00:00.808465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp >+[2017/03/28 04:00:00.808476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.808485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.808496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.808505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.808519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.808536, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.808547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.808559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.808570, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.808587, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.808630, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.808661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.808680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.808689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF6BC.tmp >+[2017/03/28 04:00:00.808699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.808719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.808731, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.808742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.808755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.808771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.808781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.808793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 74D45839 >+[2017/03/28 04:00:00.808807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.808818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.808843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '74D45839' stored >+[2017/03/28 04:00:00.808857, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x74d45839 (1960073273) >+ open_persistent_id : 0x0000000074d45839 (1960073273) >+ open_volatile_id : 0x0000000007bf59f8 (129980920) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.808979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 74D45839 >+[2017/03/28 04:00:00.808991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.809001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.809011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x74d45839) stored >+[2017/03/28 04:00:00.809020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x07bf59f8 (129980920) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x74d45839 (1960073273) >+ open_persistent_id : 0x0000000074d45839 (1960073273) >+ open_volatile_id : 0x0000000007bf59f8 (129980920) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.809189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 129980920 (1 used) >+[2017/03/28 04:00:00.809203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.809215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.809226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.809238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.809252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.809263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.809279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.809289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.809298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.809306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.809333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.809386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.809400, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.809410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.809798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.809813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x2 >+[2017/03/28 04:00:00.809831, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.809847, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.809857, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.809874, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.809886, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.809925, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.809943, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.809953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.809966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.809980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.810015, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.810032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.810042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.810055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.810046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.810069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.810089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+[2017/03/28 04:00:00.810089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ seqnum=18, fsp->brlock_seqnum=0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.810105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.810107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ notifyd_trigger: Trying path /var >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.810117, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.810122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.810127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.810132, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.810136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.810142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.810146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.810151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.810155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.810174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.810185, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1585407115 >+[2017/03/28 04:00:00.810205, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1585407115, tv_sec = 58d9c3a0, tv_usec = c573f >+[2017/03/28 04:00:00.810218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.810229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.810249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.810297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.810312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.810321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6db759151a8f94aa (7905885618046997674) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022a (554) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.808767 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005e7f648b (1585407115) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.810502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997674 key fd00:81cc7:0 >+[2017/03/28 04:00:00.810544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.810557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.810569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.810580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 >+[2017/03/28 04:00:00.810597, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.810609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.810621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.810631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.810640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.810648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.810672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.810718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.810732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.810741, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.811136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.811146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.811156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.811554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.811567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.811581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.811595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.811606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.811618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.811629, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.811906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.811938, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.812213, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.812227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.812240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.812249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.812258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.812271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.812294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.812306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.812341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.812376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.812400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.812415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.812427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.812436, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.812449, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.812461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.812472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.812485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.812497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.812532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.812542, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.812551, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.812559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.812575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.812593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.812625, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.813011, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.813026, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.813043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.813054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.813064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.813080, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.813093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.813103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.813113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.813122, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.813131, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.813139, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.813162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.813177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.813193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.813204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.813214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.813233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.813243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.813253, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813281, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.813290, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813321, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.813330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813355, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.813363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.813396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.813439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.813463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.813480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.813498, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813542, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813556, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.813569, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.813581, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813594, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813618, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.813630, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813639, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.813647, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.813655, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.813673, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.813696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.813717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.813726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.813734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.813750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.813762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.813791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.813807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.813821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.813835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.813847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.813856, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.813902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.813914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.813949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.813958, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.813967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.813976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.813985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.814029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp based on system ACL >+[2017/03/28 04:00:00.814051, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.814324, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.814334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.814721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.814736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.814754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.814764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.814773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.814782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.814807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.814823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.814833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.814842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.814855, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.814879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.814891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.814906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.814917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.814927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 129980920 >+[2017/03/28 04:00:00.814943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.814956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/555/512 >+[2017/03/28 04:00:00.814972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.816158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.816187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 555 (position 555) from bitmap >+[2017/03/28 04:00:00.816199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 555 >+[2017/03/28 04:00:00.816222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.816249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.816379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.816433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.816453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.816466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.816476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.816490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] >+[2017/03/28 04:00:00.816502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.816516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp >+[2017/03/28 04:00:00.816540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4e61b10:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.816551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.816562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.816579, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.816589, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.816629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.816649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.816665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.816676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.816687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key DA72DBAE >+[2017/03/28 04:00:00.816702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55aefa0 >+[2017/03/28 04:00:00.816713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.816738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'DA72DBAE' stored >+[2017/03/28 04:00:00.816752, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xda72dbae (3664960430) >+ open_persistent_id : 0x00000000da72dbae (3664960430) >+ open_volatile_id : 0x00000000a2d09184 (2731577732) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.816875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key DA72DBAE >+[2017/03/28 04:00:00.816887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.816896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.816906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xda72dbae) stored >+[2017/03/28 04:00:00.816915, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xa2d09184 (2731577732) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xda72dbae (3664960430) >+ open_persistent_id : 0x00000000da72dbae (3664960430) >+ open_volatile_id : 0x00000000a2d09184 (2731577732) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.817085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2731577732 (2 used) >+[2017/03/28 04:00:00.817099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.817111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.817122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.817147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.817160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.817176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.817187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.817198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.817208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.817218, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.817229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.817238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.817251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.817264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.817277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 >+[2017/03/28 04:00:00.817298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.817318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.817328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.817338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.817355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.817367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.817376, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1230462045, tv_sec = 58d9c3a0, tv_usec = c7615 >+[2017/03/28 04:00:00.817389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=18, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.817400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.817409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.817421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.817431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:00.817441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81cc7:0 >+[2017/03/28 04:00:00.817451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.817467, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=19 >+[2017/03/28 04:00:00.817479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.817489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.817498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.817508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.817519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.817528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6db759151a8f94ab (7905885618046997675) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022a (554) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.808767 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005e7f648b (1585407115) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022b (555) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.816661 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000049575c5d (1230462045) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.817791, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 >+[2017/03/28 04:00:00.817830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.817844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.817856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.817866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 >+[2017/03/28 04:00:00.817880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.817889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.817898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.817909, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.817931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.817943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.817958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.817968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.817978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 >+[2017/03/28 04:00:00.817993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.818006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/556/512 >+[2017/03/28 04:00:00.818022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.818757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.818787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 556 (position 556) from bitmap >+[2017/03/28 04:00:00.818799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 556 >+[2017/03/28 04:00:00.818821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.818843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.818973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.819027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.819042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 556, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.819053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 >+[2017/03/28 04:00:00.819069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2731577732) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.819082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.819092, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.819127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.819149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.819160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.819169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.819179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.819281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.819335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.819343, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.819332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.819361, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.819373, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:00.819374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+[2017/03/28 04:00:00.819390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.819400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:00.819402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.819421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.819421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var/lib/samba >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.819432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.819441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.819441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.819452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.819456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/557/512 >+[2017/03/28 04:00:00.819468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.819472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.819487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.819498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.819507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.819516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.819524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.819533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.819541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.820171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.820201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 557 (position 557) from bitmap >+[2017/03/28 04:00:00.820213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 557 >+[2017/03/28 04:00:00.820243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.820257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.820424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.820483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.820499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 >+[2017/03/28 04:00:00.820514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.820524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.820537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.820552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.820566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 >+[2017/03/28 04:00:00.820587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.820598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.820633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6db759151a8f94ac (7905885618046997676) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022a (554) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.808767 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000005e7f648b (1585407115) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.820812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 >+[2017/03/28 04:00:00.820837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.820849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.820862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.820874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 >+[2017/03/28 04:00:00.820897, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.820910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.820920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.820931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key DA72DBAE >+[2017/03/28 04:00:00.820943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.820958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key DA72DBAE >+[2017/03/28 04:00:00.820969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.820978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.820990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2731577732 (1 used) >+[2017/03/28 04:00:00.821003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.821015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/558/512 >+[2017/03/28 04:00:00.821031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.821919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.821949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 558 (position 558) from bitmap >+[2017/03/28 04:00:00.821961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 558 >+[2017/03/28 04:00:00.821982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.821996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.822135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.822189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.822205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 129980920 >+[2017/03/28 04:00:00.822220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.822230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.822243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.822257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.822271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 >+[2017/03/28 04:00:00.822286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1585407115 has kernel oplock state of 1. >+[2017/03/28 04:00:00.822301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.822313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.822323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.822332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.822347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.822368, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.822380, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=19, fsp->brlock_seqnum=18 >+[2017/03/28 04:00:00.822396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.822407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.822419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.822429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:00.822439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81cc7:0 >+[2017/03/28 04:00:00.822449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.822461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=20 >+[2017/03/28 04:00:00.822472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.822482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.822491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.822501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.822513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.822522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6db759151a8f94ad (7905885618046997677) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.822612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 >+[2017/03/28 04:00:00.822632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.822644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.822653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.822665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.822679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.822695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.822708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.822717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.822728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 74D45839 >+[2017/03/28 04:00:00.822739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b66440 >+[2017/03/28 04:00:00.822754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 74D45839 >+[2017/03/28 04:00:00.822764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.822773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.822786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 129980920 (0 used) >+[2017/03/28 04:00:00.822799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.822811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/559/512 >+[2017/03/28 04:00:00.822827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.823622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.823652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 559 (position 559) from bitmap >+[2017/03/28 04:00:00.823664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 559 >+[2017/03/28 04:00:00.823686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.823709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.823837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.823890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.823909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.823942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.823954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.823969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.823985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.824003, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.824020, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.824032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.824046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.824062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.824073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.824084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key CC9F92A7 >+[2017/03/28 04:00:00.824098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61b10 >+[2017/03/28 04:00:00.824109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.824134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'CC9F92A7' stored >+[2017/03/28 04:00:00.824149, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xcc9f92a7 (3433009831) >+ open_persistent_id : 0x00000000cc9f92a7 (3433009831) >+ open_volatile_id : 0x00000000e87d7bb3 (3900537779) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.824270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key CC9F92A7 >+[2017/03/28 04:00:00.824283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.824293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.824303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xcc9f92a7) stored >+[2017/03/28 04:00:00.824312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xe87d7bb3 (3900537779) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xcc9f92a7 (3433009831) >+ open_persistent_id : 0x00000000cc9f92a7 (3433009831) >+ open_volatile_id : 0x00000000e87d7bb3 (3900537779) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.824476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3900537779 (1 used) >+[2017/03/28 04:00:00.824489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.824502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.824518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.824544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 >+[2017/03/28 04:00:00.824557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.824572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.824583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.824594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.824627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.824639, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.824650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.824660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.824672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.824685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.824700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.824715, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/462636256, tv_sec = 58d9c3a0, tv_usec = c92fa >+[2017/03/28 04:00:00.824729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.824739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.824749, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.824758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x081167184ba10183 (581359180953223555) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022f (559) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.824058 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001b9344e0 (462636256) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.824939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223555 key fd00:81cc7:0 >+[2017/03/28 04:00:00.824961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.824973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.824984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.824996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 >+[2017/03/28 04:00:00.825008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.825017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.825026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.825038, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.825066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 >+[2017/03/28 04:00:00.825078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.825094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.825104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.825114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 >+[2017/03/28 04:00:00.825128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.825141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/560/512 >+[2017/03/28 04:00:00.825157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.825962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.825992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 560 (position 560) from bitmap >+[2017/03/28 04:00:00.826003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 560 >+[2017/03/28 04:00:00.826024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.826038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.826178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.826232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.826247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 560, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.826259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 >+[2017/03/28 04:00:00.826275, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 3900537779) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.826287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.826309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 >+[2017/03/28 04:00:00.826321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.826336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.826347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.826357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.826368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 3900537779, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.826380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.826389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.826402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.826416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:00.826437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 >+[2017/03/28 04:00:00.826458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.826470, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x081167184ba10184 (581359180953223556) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000022f (559) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.824058 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000001b9344e0 (462636256) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0xe9c42a30 (3921947184) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.826985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 >+[2017/03/28 04:00:00.827022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.827036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.827048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.827059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 >+[2017/03/28 04:00:00.827074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.827087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/561/512 >+[2017/03/28 04:00:00.827102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.827855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.827885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 561 (position 561) from bitmap >+[2017/03/28 04:00:00.827897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 561 >+[2017/03/28 04:00:00.827934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.827950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.828091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.828145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.828162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 >+[2017/03/28 04:00:00.828176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.828186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.828199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.828214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.828227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 >+[2017/03/28 04:00:00.828240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.828250, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.828259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.828276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.828285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.828334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.828347, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x081167184ba10185 (581359180953223557) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.828438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 >+[2017/03/28 04:00:00.828450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.828461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.828471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.828483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.828496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.828510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.828539, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.828559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.828568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.828580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key CC9F92A7 >+[2017/03/28 04:00:00.828590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.828629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e2e0 >+[2017/03/28 04:00:00.828645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.828652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+ Unlocking key CC9F92A7 >+[2017/03/28 04:00:00.828662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.828665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.828675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.828676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Trying path /var/lib >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.828686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.828692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.828695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 3900537779 (0 used) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.828706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.828707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.828719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.828722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/562/512 >+[2017/03/28 04:00:00.828739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.829849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.829879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 562 (position 562) from bitmap >+[2017/03/28 04:00:00.829890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 562 >+[2017/03/28 04:00:00.829914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.829927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.830068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.830121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.830140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.830153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.830164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.830178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.830194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.830209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp >+[2017/03/28 04:00:00.830220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.830235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.830246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.830255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.830269, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.830286, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.830297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.830311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.830321, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.830338, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.830354, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.830383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6BC.tmp ? >+[2017/03/28 04:00:00.830394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6BC.tmp (len 11) ? >+[2017/03/28 04:00:00.830403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF6BC.tmp >+[2017/03/28 04:00:00.830412, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.830432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.830443, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.830455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.830467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.830496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.830507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.830519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 88D9E57C >+[2017/03/28 04:00:00.830533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61b10 >+[2017/03/28 04:00:00.830544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.830569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '88D9E57C' stored >+[2017/03/28 04:00:00.830583, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x88d9e57c (2295981436) >+ open_persistent_id : 0x0000000088d9e57c (2295981436) >+ open_volatile_id : 0x00000000ac17dc26 (2887244838) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.830699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 88D9E57C >+[2017/03/28 04:00:00.830711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.830721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.830731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x88d9e57c) stored >+[2017/03/28 04:00:00.830740, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xac17dc26 (2887244838) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x88d9e57c (2295981436) >+ open_persistent_id : 0x0000000088d9e57c (2295981436) >+ open_volatile_id : 0x00000000ac17dc26 (2887244838) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.830912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2887244838 (1 used) >+[2017/03/28 04:00:00.830925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.830938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.830948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.830961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.830973, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.830984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.831000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.831010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.831025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.831034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.831059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.831109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.831122, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.831132, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.831513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.831527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x2 >+[2017/03/28 04:00:00.831545, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.831567, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.831577, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.831594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.831605, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.831637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.831656, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.831665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.831678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.831692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.831719, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.831736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.831745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.831759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.831773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52100d0 >+[2017/03/28 04:00:00.831766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.831790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.831808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.831810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.831829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.831838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+[2017/03/28 04:00:00.831842, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.831858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var >+ Security token: (NULL) >+[2017/03/28 04:00:00.831868, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.831869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.831880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.831889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.831894, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:00.831898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.831906, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:00.831908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 3127465356 >+[2017/03/28 04:00:00.831942, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/3127465356, tv_sec = 58d9c3a0, tv_usec = cac1c >+[2017/03/28 04:00:00.831957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.831969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.831989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.832034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.832049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.832058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x346c166dd811ce37 (3777418848489295415) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000232 (562) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.830492 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ba69558c (3127465356) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.826570083 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.832240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295415 key fd00:81cc7:0 >+[2017/03/28 04:00:00.832265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.832277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.832289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.832301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 >+[2017/03/28 04:00:00.832317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.832329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.832341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.832351, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.832360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.832375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.832399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.832445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.832459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.832469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.832892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.832903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.832913, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.833307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.833320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.833334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.833347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.833359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.833371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.833382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.833679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.833693, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.833968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.833982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.833994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.834004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.834012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.834021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.834043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.834055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.834080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.834095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.834118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.834133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.834144, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.834153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.834166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.834177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.834196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.834209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.834221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.834255, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.834265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.834274, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.834282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.834291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.834306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: >+[2017/03/28 04:00:00.834318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.834703, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.834717, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.834733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.834743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.834753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.834771, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.834784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.834794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.834803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.834813, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.834822, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.834830, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.834852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.834867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.834883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.834899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.834909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.834929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.834939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.834948, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.834963, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.834976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.834985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835009, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.835018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835041, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.835050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.835083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.835132, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.835155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.835172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.835189, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835226, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835239, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.835252, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.835265, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835278, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835301, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.835312, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835320, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.835335, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.835343, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.835361, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.835384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.835405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.835413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.835421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.835437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.835449, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.835472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.835495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.835527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.835556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.835580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.835603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835652, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.835699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.835733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.835807, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.835822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.835831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.835840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.835849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.835897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp based on system ACL >+[2017/03/28 04:00:00.835911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.836206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.836217, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.836640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.836657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.836669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.836679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.836687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.836696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.836723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.836740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.836750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.836759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.836773, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.836796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.836809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.836825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.836842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.836853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 >+[2017/03/28 04:00:00.836869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.836881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/563/512 >+[2017/03/28 04:00:00.836897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.837915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.837945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 563 (position 563) from bitmap >+[2017/03/28 04:00:00.837957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 563 >+[2017/03/28 04:00:00.837978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.837992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.838122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.838185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.838201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 563, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.838212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 >+[2017/03/28 04:00:00.838226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2887244838) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.838238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp to 543 >+[2017/03/28 04:00:00.838252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 543 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp : setting new size to 543 >+[2017/03/28 04:00:00.838265, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp to len 543 >+[2017/03/28 04:00:00.838287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.838302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.838329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.838343, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81cc7:0 >+[2017/03/28 04:00:00.838360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.838369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.838382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.838383, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.838397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:00.838420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+[2017/03/28 04:00:00.838424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 >+[2017/03/28 04:00:00.838446, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.838456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+[2017/03/28 04:00:00.838460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ sequence_number : 0x346c166dd811ce38 (3777418848489295416) >+ servicepath : * >+ notifyd_trigger: Trying path /var >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.838481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ notifyd_trigger: Trying path /var/lib >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.838492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:00.838503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.838515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:00.838525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ op_mid : 0x0000000000000232 (562) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.830492 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ba69558c (3127465356) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.838658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 >+[2017/03/28 04:00:00.838684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.838696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.838709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.838721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 >+[2017/03/28 04:00:00.838734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.838771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.838782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.838793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.838803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.838821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.838834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.838861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.838876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/564/512 >+[2017/03/28 04:00:00.838892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.838903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.838953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.838988, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.839008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.839017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.839025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.839034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.839051, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.839662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.839692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 564 (position 564) from bitmap >+[2017/03/28 04:00:00.839704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 564 >+[2017/03/28 04:00:00.839730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.839743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.839874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.839956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.839974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 564, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.839986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 >+[2017/03/28 04:00:00.839999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (543) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.840010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.840023, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.840047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.840060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.840075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.840086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.840108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp): pos = 0, size = 543, returned 543 >+[2017/03/28 04:00:00.840123, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 2887244838, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, length=543 offset=0 wrote=543 >+[2017/03/28 04:00:00.840135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, offset 0, requested 543, written = 543 >+[2017/03/28 04:00:00.840148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.840160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/565/512 >+[2017/03/28 04:00:00.840175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.840993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.841024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 565 (position 565) from bitmap >+[2017/03/28 04:00:00.841043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 565 >+[2017/03/28 04:00:00.841066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.841079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.841209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.841262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.841277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 565, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.841288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 >+[2017/03/28 04:00:00.841302, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2887244838) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.841315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.841325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.841341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:04 2012 >+ >+[2017/03/28 04:00:00.841383, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:53:04 2012 CET id=fd00:81cc7:0 >+[2017/03/28 04:00:00.841398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.841408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.841421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.841435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.841449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 >+[2017/03/28 04:00:00.841462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.841471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x346c166dd811ce39 (3777418848489295417) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000232 (562) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.830492 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000ba69558c (3127465356) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 >+ changed_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.841662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 >+[2017/03/28 04:00:00.841686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.841700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.841712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.841724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 >+[2017/03/28 04:00:00.841736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.841745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.841757, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.841768, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.841779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.841796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.841810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.841840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.841856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/566/512 >+[2017/03/28 04:00:00.841871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.841882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.841924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.841973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.841987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.841996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.842005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.842013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.842022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.843862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.843893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 566 (position 566) from bitmap >+[2017/03/28 04:00:00.843904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 566 >+[2017/03/28 04:00:00.843940, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.843957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.844087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.844150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.844167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 >+[2017/03/28 04:00:00.844181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.844191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.844204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.844219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.844232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 >+[2017/03/28 04:00:00.844247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 3127465356 has kernel oplock state of 1. >+[2017/03/28 04:00:00.844261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.844273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.844283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.844292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.844300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.844321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.844332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.844343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.844353, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.844365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.844377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.844386, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x346c166dd811ce3a (3777418848489295418) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 >+ changed_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.844483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 >+[2017/03/28 04:00:00.844495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.844506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.844516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.844528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.844543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.844562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.844572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.844584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.844595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2a0 >+[2017/03/28 04:00:00.844661, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.844673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.844682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.844693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.844705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.844750, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.844765, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.844812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.844827, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.844840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.844854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.844877, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.844899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.844919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.844944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 88D9E57C >+[2017/03/28 04:00:00.844971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a9ad00 >+[2017/03/28 04:00:00.844972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.845004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 88D9E57C >+[2017/03/28 04:00:00.845016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.845033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.845029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.845048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.845049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Trying path /var/lib >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.845059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.845066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:00.845068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 2887244838 (0 used) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.845080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.845083, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.845102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.845118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.845131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.845147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.845157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.845171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.845183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/567/512 >+[2017/03/28 04:00:00.845199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.845723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.845753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 567 (position 567) from bitmap >+[2017/03/28 04:00:00.845764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 567 >+[2017/03/28 04:00:00.845787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.845800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.845939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.845993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.846012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.846024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.846035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.846049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] >+[2017/03/28 04:00:00.846061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.846075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp >+[2017/03/28 04:00:00.846090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846111, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.846129, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.846139, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.846198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.846210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E1B2539B >+[2017/03/28 04:00:00.846224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.846235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.846259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'E1B2539B' stored >+[2017/03/28 04:00:00.846273, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe1b2539b (3786560411) >+ open_persistent_id : 0x00000000e1b2539b (3786560411) >+ open_volatile_id : 0x0000000014a76f28 (346517288) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.846388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E1B2539B >+[2017/03/28 04:00:00.846399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.846415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.846426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xe1b2539b) stored >+[2017/03/28 04:00:00.846435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x14a76f28 (346517288) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe1b2539b (3786560411) >+ open_persistent_id : 0x00000000e1b2539b (3786560411) >+ open_volatile_id : 0x0000000014a76f28 (346517288) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.846601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 346517288 (1 used) >+[2017/03/28 04:00:00.846615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.846627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.846638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.846668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.846681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.846697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.846708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.846719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.846729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.846746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.846763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.846773, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.846790, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.846801, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.846818, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.846835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.846844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.846857, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.846869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.846878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.846891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.846904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157880 >+[2017/03/28 04:00:00.846926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.846943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.846956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.846966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.846975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.846984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.847005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.847016, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1893055432 >+[2017/03/28 04:00:00.847028, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1893055432, tv_sec = 58d9c3a0, tv_usec = ce968 >+[2017/03/28 04:00:00.847040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.847051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.847061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc146d3c2ced429ec (-4519692342372587028) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000237 (567) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.846184 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000070d5bbc8 (1893055432) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.847245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964588 key fd00:81cc7:0 >+[2017/03/28 04:00:00.847270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.847282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.847294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.847306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 >+[2017/03/28 04:00:00.847319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.847329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.847337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.847350, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.847372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.847384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.847399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.847409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.847420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 >+[2017/03/28 04:00:00.847435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.847447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/568/512 >+[2017/03/28 04:00:00.847471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.848015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.848045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 568 (position 568) from bitmap >+[2017/03/28 04:00:00.848057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 568 >+[2017/03/28 04:00:00.848079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.848092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.848224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.848278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.848293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 568, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.848304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 >+[2017/03/28 04:00:00.848338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 346517288) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.848365, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.848386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.848397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:04 2012 >+ >+[2017/03/28 04:00:00.848439, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Mär 20 21:53:04 2012 CET id=fd00:81cc7:0 >+[2017/03/28 04:00:00.848455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.848465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.848478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.848492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.848506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 >+[2017/03/28 04:00:00.848519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.848528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc146d3c2ced429ed (-4519692342372587027) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000237 (567) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.846184 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000070d5bbc8 (1893055432) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.848758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 >+[2017/03/28 04:00:00.848785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.848797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.848810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.848822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 >+[2017/03/28 04:00:00.848834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.848843, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.848855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.848866, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.848877, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.848890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.848914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.848927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.848941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.848958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.848968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.848987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.849070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.849101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.849117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.849137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/569/512 >+[2017/03/28 04:00:00.849143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.849158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.849168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.849177, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.849185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.849194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.849203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.849227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.849244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.849256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.849265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.849274, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.849282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.849291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.849300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.849796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.849826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 569 (position 569) from bitmap >+[2017/03/28 04:00:00.849838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 569 >+[2017/03/28 04:00:00.849859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.849873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.850014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.850068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.850084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 >+[2017/03/28 04:00:00.850099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.850109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.850122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.850136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.850150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 >+[2017/03/28 04:00:00.850165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1893055432 has kernel oplock state of 1. >+[2017/03/28 04:00:00.850179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.850192, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.850202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.850211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.850219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.850240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.850251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.850262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.850278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.850292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe9c42a30 >+[2017/03/28 04:00:00.850303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.850313, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xc146d3c2ced429ee (-4519692342372587026) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.850402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 >+[2017/03/28 04:00:00.850414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.850425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.850435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.850447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.850462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.850482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.850492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.850505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.850517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.850527, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.850535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.850550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.850562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.850573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.850610, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.850622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 20 21:53:04 2012 >+[2017/03/28 04:00:00.850632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.850643, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.850654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.850668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.850696, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.850712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.850722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.850733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E1B2539B >+[2017/03/28 04:00:00.850746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.850741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.850761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E1B2539B >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.850773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.850783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.850784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.850796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 346517288 (0 used) >+[2017/03/28 04:00:00.850800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.850809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.850821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.850830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.850832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/570/512 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.850847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.850850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.850856, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.850865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.851298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.851327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 570 (position 570) from bitmap >+[2017/03/28 04:00:00.851339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 570 >+[2017/03/28 04:00:00.851362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.851375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.851515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.851569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.851588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] >+[2017/03/28 04:00:00.851601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.851611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" >+[2017/03/28 04:00:00.851625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.851641, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.851658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] >+[2017/03/28 04:00:00.851669, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.851680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.851694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.851710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.851721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.851739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5BFE6094 >+[2017/03/28 04:00:00.851753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.851764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.851788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '5BFE6094' stored >+[2017/03/28 04:00:00.851802, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5bfe6094 (1543397524) >+ open_persistent_id : 0x000000005bfe6094 (1543397524) >+ open_volatile_id : 0x00000000885483f7 (2287240183) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.851915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5BFE6094 >+[2017/03/28 04:00:00.851948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.851958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.851969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x5bfe6094) stored >+[2017/03/28 04:00:00.851978, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x885483f7 (2287240183) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5bfe6094 (1543397524) >+ open_persistent_id : 0x000000005bfe6094 (1543397524) >+ open_volatile_id : 0x00000000885483f7 (2287240183) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.852153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2287240183 (1 used) >+[2017/03/28 04:00:00.852167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 >+[2017/03/28 04:00:00.852180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 >+[2017/03/28 04:00:00.852191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.852216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.852229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.852244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.852255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.852266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.852277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.852293, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.852305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.852314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.852327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.852339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:00.852354, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.852369, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/797488451, tv_sec = 58d9c3a0, tv_usec = cfefa >+[2017/03/28 04:00:00.852383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.852392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.852403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.852412, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe1887dee6d2af2a8 (-2195366355355897176) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000023a (570) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.851706 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002f88b543 (797488451) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe9c42a30 (3921947184) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.852595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654440 key fd00:81cc7:0 >+[2017/03/28 04:00:00.852641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.852654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.852666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.852677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654441 key fd00:81cc7:0 >+[2017/03/28 04:00:00.852690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.852700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.852708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.852720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.852742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 >+[2017/03/28 04:00:00.852753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.852768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.852779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.852789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2287240183 >+[2017/03/28 04:00:00.852803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.852816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/571/512 >+[2017/03/28 04:00:00.852838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.853397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.853426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 571 (position 571) from bitmap >+[2017/03/28 04:00:00.853438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 571 >+[2017/03/28 04:00:00.853460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.853473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.853612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.853666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.853681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 571, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.853692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2287240183 >+[2017/03/28 04:00:00.853719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.853730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.853743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.853758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4cf7880 >+[2017/03/28 04:00:00.853771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654441 key fd00:81cc7:0 >+[2017/03/28 04:00:00.853785, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2287240183) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.853801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini| >+[2017/03/28 04:00:00.853811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini" >+[2017/03/28 04:00:00.853824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130C.INI] >+[2017/03/28 04:00:00.853836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.853849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130c.ini >+[2017/03/28 04:00:00.853869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130c.ini >+[2017/03/28 04:00:00.853880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu130c.ini ? >+[2017/03/28 04:00:00.853889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu130c.ini (len 12) ? >+[2017/03/28 04:00:00.853900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu130c.ini ? >+[2017/03/28 04:00:00.853909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu130c.ini (len 12) ? >+[2017/03/28 04:00:00.853923, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.853953, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.853964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.853977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.853995, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.854013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.854029, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.854059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcu130c.ini ? >+[2017/03/28 04:00:00.854070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcu130c.ini (len 12) ? >+[2017/03/28 04:00:00.854079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcu130c.ini >+[2017/03/28 04:00:00.854088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.854107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] >+[2017/03/28 04:00:00.854119, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2287240183) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854142, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.854159, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] >+[2017/03/28 04:00:00.854169, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini. Granting 0x2 >+[2017/03/28 04:00:00.854217, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854233, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 >+[2017/03/28 04:00:00.854275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.854291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.854301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.854311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+[2017/03/28 04:00:00.854387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.854414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.854441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.854466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 2287240183 (file_id fd00:81cc7:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.854483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini hash 0x64728a8 >+[2017/03/28 04:00:00.854499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.854506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.854510, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.854531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.854534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.854542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.854547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.854551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0xe1887dee6d2af2a9 (-2195366355355897175) >+[2017/03/28 04:00:00.854562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.854572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.854583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+[2017/03/28 04:00:00.854600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ task_id : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000023a (570) >+[2017/03/28 04:00:00.854618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ op_type : 0x0000 (0) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+[2017/03/28 04:00:00.854630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_access : 0x00000007 (7) >+ notifyd_trigger: Trying path /var >+ private_options : 0x00000000 (0) >+[2017/03/28 04:00:00.854642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+ time : Di Mär 28 04:00:00 2017 CEST.851706 >+[2017/03/28 04:00:00.854651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib/samba >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.854661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081cc7 (531655) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.854676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_file_id : 0x000000002f88b543 (797488451) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ uid : 0x00000000 (0) >+[2017/03/28 04:00:00.854686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ flags : 0x0000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ name_hash : 0x064728a8 (105326760) >+ stale : 0x00 (0) >+ lease : NULL >+[2017/03/28 04:00:00.854700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ num_leases : 0x00000000 (0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.854716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+[2017/03/28 04:00:00.854728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+[2017/03/28 04:00:00.854737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ modified : 0x01 (1) >+ notifyd_trigger: Trying path /var/lib >+ record : * >+ id: struct file_id >+[2017/03/28 04:00:00.854749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ notifyd_trigger: Trying path /var/lib/samba >+ inode : 0x0000000000081cc7 (531655) >+[2017/03/28 04:00:00.854760, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.854770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.854769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654441 key fd00:81cc7:0 >+[2017/03/28 04:00:00.854780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.854797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.854810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.854823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.854842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 >+[2017/03/28 04:00:00.854858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.854870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/572/512 >+[2017/03/28 04:00:00.854886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.855309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.855338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 572 (position 572) from bitmap >+[2017/03/28 04:00:00.855350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 572 >+[2017/03/28 04:00:00.855371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.855385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.855515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.855579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.855595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 572, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.855607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini - fnum 2287240183 >+[2017/03/28 04:00:00.855632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 >+[2017/03/28 04:00:00.855649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x64728a8 >+[2017/03/28 04:00:00.855660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (fnum 2287240183) level=1034 max_data=56 >+[2017/03/28 04:00:00.855672, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.855694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 >+[2017/03/28 04:00:00.855706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.855724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.855735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.855750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.855764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.855778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/573/512 >+[2017/03/28 04:00:00.855793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.856190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.856213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 573 (position 573) from bitmap >+[2017/03/28 04:00:00.856223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 573 >+[2017/03/28 04:00:00.856243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.856264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.856431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.856488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.856504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini - fnum 2287240183 >+[2017/03/28 04:00:00.856519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.856528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.856541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000C71C >+[2017/03/28 04:00:00.856555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519a90 >+[2017/03/28 04:00:00.856567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81cc7:0 >+[2017/03/28 04:00:00.856586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.856636, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe1887dee6d2af2aa (-2195366355355897174) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000023a (570) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.851706 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002f88b543 (797488451) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x064728a8 (105326760) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.856957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x64728a8 >+[2017/03/28 04:00:00.856969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.856978, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xe1887dee6d2af2aa (-2195366355355897174) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 20 21:53:04 2012 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cc7 (531655) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.857068, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 >+[2017/03/28 04:00:00.857081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.857093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.857103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.857115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000C71C >+[2017/03/28 04:00:00.857130, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.857144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.857154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.857165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5BFE6094 >+[2017/03/28 04:00:00.857176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52faf30 >+[2017/03/28 04:00:00.857191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5BFE6094 >+[2017/03/28 04:00:00.857202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.857211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.857224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2287240183 (0 used) >+[2017/03/28 04:00:00.857237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.857249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/574/512 >+[2017/03/28 04:00:00.857265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.860184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:00.860215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 574 (position 574) from bitmap >+[2017/03/28 04:00:00.860225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 575 (position 575) from bitmap >+[2017/03/28 04:00:00.860244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 576 (position 576) from bitmap >+[2017/03/28 04:00:00.860254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 574 >+[2017/03/28 04:00:00.860277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.860290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.860421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.860475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.860494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.860507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.860518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:00.860531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.860553, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.860569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.860580, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.860591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.860628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.860642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:00.860653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:00.860668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.860679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.860690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 141B20A2 >+[2017/03/28 04:00:00.860704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:00.860715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.860740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '141B20A2' stored >+[2017/03/28 04:00:00.860755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x141b20a2 (337322146) >+ open_persistent_id : 0x00000000141b20a2 (337322146) >+ open_volatile_id : 0x00000000a8b2873e (2830272318) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.860878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 141B20A2 >+[2017/03/28 04:00:00.860891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.860900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.860911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x141b20a2) stored >+[2017/03/28 04:00:00.860920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xa8b2873e (2830272318) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x141b20a2 (337322146) >+ open_persistent_id : 0x00000000141b20a2 (337322146) >+ open_volatile_id : 0x00000000a8b2873e (2830272318) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.861091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2830272318 (1 used) >+[2017/03/28 04:00:00.861105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:00.861124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:00.861140, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.861149, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.861166, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.861176, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.861192, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.861209, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.861219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:00.861231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.861241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.861253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.861266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157320 >+[2017/03/28 04:00:00.861281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.861291, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5f42404a4a7c35ce (6864119469887469006) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000023e (574) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.860664 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000092e45498 (2464437400) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.861486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469006 key fd00:8183f:0 >+[2017/03/28 04:00:00.861509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.861521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.861533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.861544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 >+[2017/03/28 04:00:00.861557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.861566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.861575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.861587, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.861610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:00.861623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.861645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.861663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.861675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 >+[2017/03/28 04:00:00.861691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.861712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.861779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 575 >+[2017/03/28 04:00:00.861798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.861810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.861952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.862005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.862019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:00.862031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 >+[2017/03/28 04:00:00.862044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 575, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.862054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.862068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:00.862078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:00.862105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 0 >+[2017/03/28 04:00:00.862127, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:00.862146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:00.862158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:00.862179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:00.862190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.862208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 >+[2017/03/28 04:00:00.862224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:00.862246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:00.862257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862270, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2147483648 >+[2017/03/28 04:00:00.862287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:00.862300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:00.862315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:00.862326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:00.862340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:00.862353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:00.862363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862390, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 719652438290953897 >+[2017/03/28 04:00:00.862404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:00.862423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 >+[2017/03/28 04:00:00.862435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.862449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.862460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.862474, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) >+[2017/03/28 04:00:00.862495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:00.862506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862522, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 831419905764959754 >+[2017/03/28 04:00:00.862535, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:00.862566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:00.862577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.862592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.862601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.862617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) >+[2017/03/28 04:00:00.862630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:00.862640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862654, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2462687183773884072 >+[2017/03/28 04:00:00.862667, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:00.862687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:00.862699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.862713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.862722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.862736, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:00.862750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:00.862759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2858134922804592009 >+[2017/03/28 04:00:00.862796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:00.862816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 >+[2017/03/28 04:00:00.862834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.862849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.862859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.862874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) >+[2017/03/28 04:00:00.862887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:00.862896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.862911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6104764883245928384 >+[2017/03/28 04:00:00.862924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:00.862944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:00.862955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.862969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.862979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.862993, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:00.863006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:00.863016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863030, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6548049619929241633 >+[2017/03/28 04:00:00.863043, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:00.863062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:00.863073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.863092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.863103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.863117, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) >+[2017/03/28 04:00:00.863131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:00.863140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863154, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6913129273986547435 >+[2017/03/28 04:00:00.863167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:00.863186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:00.863198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.863213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.863222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.863236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:00.863249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64536 >+[2017/03/28 04:00:00.863266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 7861788678555509228 >+[2017/03/28 04:00:00.863296, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:00.863318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:00.863329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.863343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.863353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.863374, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:00.863388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64408 >+[2017/03/28 04:00:00.863398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 8957753563803497340 >+[2017/03/28 04:00:00.863425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:00.863445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:00.863457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.863471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.863480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.863494, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:00.863508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64280 >+[2017/03/28 04:00:00.863517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863531, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 9223372036854775807 >+[2017/03/28 04:00:00.863544, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:00.863563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:00.863575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.863589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.863599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.863612, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:00.863626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64152 >+[2017/03/28 04:00:00.863649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:00.863663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset -1 >+[2017/03/28 04:00:00.863676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 1504 >+[2017/03/28 04:00:00.863687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1504] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:00.863702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.863722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 1504 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:00.863791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 576 >+[2017/03/28 04:00:00.863808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.863821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.863975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.864029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.864042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:00.864054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 >+[2017/03/28 04:00:00.864066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 576, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.864077, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:00.864094, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset -1 >+[2017/03/28 04:00:00.864107, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:00.864119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:00.864147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.864157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/577/510 >+[2017/03/28 04:00:00.864167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/577/511 >+[2017/03/28 04:00:00.864177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/577/512 >+[2017/03/28 04:00:00.864189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.864596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.864647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 577 (position 577) from bitmap >+[2017/03/28 04:00:00.864659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 577 >+[2017/03/28 04:00:00.864679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.864691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.864820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.864872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.864887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 >+[2017/03/28 04:00:00.864902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.864911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.864924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.864944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199e0 >+[2017/03/28 04:00:00.864956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:00.864975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:00.864986, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5f42404a4a7c35cf (6864119469887469007) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000023e (574) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.860664 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000092e45498 (2464437400) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.865166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:00.865176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.865185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x5f42404a4a7c35cf (6864119469887469007) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.865276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 >+[2017/03/28 04:00:00.865288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.865299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.865308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.865320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:00.865333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:00.865353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.865364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.865375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 141B20A2 >+[2017/03/28 04:00:00.865388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:00.865404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 141B20A2 >+[2017/03/28 04:00:00.865414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.865424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.865436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2830272318 (0 used) >+[2017/03/28 04:00:00.865449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.865461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/578/512 >+[2017/03/28 04:00:00.865477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.866235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.866274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 578 (position 578) from bitmap >+[2017/03/28 04:00:00.866286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 578 >+[2017/03/28 04:00:00.866310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.866324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.866454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.866508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.866527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.866540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.866551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.866564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] >+[2017/03/28 04:00:00.866585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.866599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp >+[2017/03/28 04:00:00.866620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp >+[2017/03/28 04:00:00.866631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.866640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.866650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.866659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.866673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.866690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.866701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.866714, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.866725, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.866741, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.866758, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.866784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.866795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.866804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF6EB.tmp >+[2017/03/28 04:00:00.866813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.866833, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.866850, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.866862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.866875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.866891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.866901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.866925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 888FCD6D >+[2017/03/28 04:00:00.866940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:00.866951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.866976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '888FCD6D' stored >+[2017/03/28 04:00:00.866990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x888fcd6d (2291125613) >+ open_persistent_id : 0x00000000888fcd6d (2291125613) >+ open_volatile_id : 0x00000000f1d2b7f3 (4057118707) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.867106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 888FCD6D >+[2017/03/28 04:00:00.867125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.867135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.867145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x888fcd6d) stored >+[2017/03/28 04:00:00.867154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf1d2b7f3 (4057118707) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x888fcd6d (2291125613) >+ open_persistent_id : 0x00000000888fcd6d (2291125613) >+ open_volatile_id : 0x00000000f1d2b7f3 (4057118707) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.867321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4057118707 (1 used) >+[2017/03/28 04:00:00.867334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.867347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.867357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.867377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:00.867390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.867402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.867418, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.867428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.867437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.867446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.867474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.867528, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.867542, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.867552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.867958, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:00.867973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x2 >+[2017/03/28 04:00:00.867992, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.868009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.868018, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.868035, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.868048, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.868110, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.868119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.868133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.868174, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:00.868190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.868200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.868213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.868227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebea40 >+[2017/03/28 04:00:00.868227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.868253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.868268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.868271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.868302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.868309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.868315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.868319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var/lib >+ Security token: (NULL) >+[2017/03/28 04:00:00.868330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.868332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib/samba >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.868341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.868350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.868355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.868368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.868370, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 3063170851 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.868384, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/3063170851, tv_sec = 58d9c3a0, tv_usec = d3a47 >+[2017/03/28 04:00:00.868398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.868500, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.868510, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x55bb5746b5360470 (6177627275068310640) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000242 (578) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.866887 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b6944723 (3063170851) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.868716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310640 key fd00:81cf3:0 >+[2017/03/28 04:00:00.868747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.868760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.868772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.868783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.868807, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.868820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.868839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.868849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.868858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.868867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.868891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.868939, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.868953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.868962, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.869377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.869387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.869397, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.869805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.869818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.869833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.869852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.869864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.869877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.869888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.870162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.870174, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.870455, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.870469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.870481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.870491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.870500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.870509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.870532, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.870544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.870568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.870584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.870599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.870620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.870633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.870642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.870654, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.870666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.870677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.870689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.870701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.870736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.870745, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.870754, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.870762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.870771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.870787, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.870798, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.871194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.871209, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.871225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.871236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.871246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.871257, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.871269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.871279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.871288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.871298, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.871313, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.871321, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.871344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.871359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.871374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.871384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.871395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.871414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.871423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.871433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.871470, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.871503, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.871541, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871565, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.871573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.871615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.871639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.871656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.871674, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871712, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871725, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.871738, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.871757, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871769, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.871793, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.871804, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871812, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.871821, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.871829, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.871847, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.871870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.871891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.871899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.871908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.871935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.871949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.871972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.871988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.872001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.872015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.872027, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.872035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.872053, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.872065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.872077, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.872089, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.872101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.872136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.872146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.872154, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.872171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.872180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.872226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp based on system ACL >+[2017/03/28 04:00:00.872241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.872519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.872534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.872963, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.872980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.872993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.873002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.873011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.873020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.873046, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.873062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.873078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.873087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.873100, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.873124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.873136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.873152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.873163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.873173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4057118707 >+[2017/03/28 04:00:00.873189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.873202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/579/512 >+[2017/03/28 04:00:00.873218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.874461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.874491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 579 (position 579) from bitmap >+[2017/03/28 04:00:00.874503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 579 >+[2017/03/28 04:00:00.874526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.874539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.874680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.874735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.874756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.874768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.874779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.874792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] >+[2017/03/28 04:00:00.874804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.874818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp >+[2017/03/28 04:00:00.874834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db4ebe7c0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.874844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.874855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.874872, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.874890, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.874901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.874916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.874932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.874942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.874954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 19EA1C49 >+[2017/03/28 04:00:00.874969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db57e2000 >+[2017/03/28 04:00:00.874980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.875005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '19EA1C49' stored >+[2017/03/28 04:00:00.875019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x19ea1c49 (434773065) >+ open_persistent_id : 0x0000000019ea1c49 (434773065) >+ open_volatile_id : 0x0000000079861c05 (2038832133) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.875143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 19EA1C49 >+[2017/03/28 04:00:00.875156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.875165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.875175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x19ea1c49) stored >+[2017/03/28 04:00:00.875184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x79861c05 (2038832133) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x19ea1c49 (434773065) >+ open_persistent_id : 0x0000000019ea1c49 (434773065) >+ open_volatile_id : 0x0000000079861c05 (2038832133) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.875349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2038832133 (2 used) >+[2017/03/28 04:00:00.875362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.875375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.875392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.875418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.875431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.875446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.875457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:00.875468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:00.875478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x100180 >+[2017/03/28 04:00:00.875488, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:00.875499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.875508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.875521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.875534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.875546, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.875568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.875581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.875591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.875601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.875617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.875628, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:00.875645, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/1023233185, tv_sec = 58d9c3a0, tv_usec = d59b0 >+[2017/03/28 04:00:00.875658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=20, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.875669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.875678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.875690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.875701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5157520 >+[2017/03/28 04:00:00.875710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81cf3:0 >+[2017/03/28 04:00:00.875720, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:00.875735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=21 >+[2017/03/28 04:00:00.875747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.875757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.875766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.875776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.875786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.875795, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x55bb5746b5360471 (6177627275068310641) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000242 (578) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.866887 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b6944723 (3063170851) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000243 (579) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.874928 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000003cfd4ca1 (1023233185) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.876080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.876116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.876130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.876142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.876153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 >+[2017/03/28 04:00:00.876166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.876182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.876191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.876202, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.876225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.876237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.876251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.876262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.876272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 >+[2017/03/28 04:00:00.876287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.876299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/580/512 >+[2017/03/28 04:00:00.876315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.877004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.877035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 580 (position 580) from bitmap >+[2017/03/28 04:00:00.877046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 580 >+[2017/03/28 04:00:00.877068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.877082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.877222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.877276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.877291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 580, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.877302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 >+[2017/03/28 04:00:00.877318, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2038832133) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.877331, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:00.877341, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.877376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.877392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.877402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.877412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:00.877421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.877530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:00.877585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.877594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:00.877583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.877611, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.877623, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:00.877625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877637, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+[2017/03/28 04:00:00.877640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.877650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:00.877652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.877663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.877663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ notifyd_trigger: Trying path /var/lib/samba >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.877674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.877683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.877683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.877703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.877707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/581/512 >+[2017/03/28 04:00:00.877725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+[2017/03/28 04:00:00.877725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ signed SMB2 message >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.877744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.877756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.877765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.877774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.877782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.877791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.877800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.878410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.878440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 581 (position 581) from bitmap >+[2017/03/28 04:00:00.878452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 581 >+[2017/03/28 04:00:00.878473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.878486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.878627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.878682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.878698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 >+[2017/03/28 04:00:00.878712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.878722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.878735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.878750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.878763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 >+[2017/03/28 04:00:00.878776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.878787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.878796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x55bb5746b5360472 (6177627275068310642) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000242 (578) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.866887 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000b6944723 (3063170851) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.878983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 >+[2017/03/28 04:00:00.879008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.879020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.879032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.879044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 >+[2017/03/28 04:00:00.879059, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:00.879071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.879081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.879092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 19EA1C49 >+[2017/03/28 04:00:00.879110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ceca50 >+[2017/03/28 04:00:00.879126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 19EA1C49 >+[2017/03/28 04:00:00.879149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.879162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.879205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2038832133 (1 used) >+[2017/03/28 04:00:00.879233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.879252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/582/512 >+[2017/03/28 04:00:00.879269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.879907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.879945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 582 (position 582) from bitmap >+[2017/03/28 04:00:00.879956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 582 >+[2017/03/28 04:00:00.879977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.879990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.880127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.880181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.880196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4057118707 >+[2017/03/28 04:00:00.880211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.880220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.880233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.880247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:00.880260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 >+[2017/03/28 04:00:00.880273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 3063170851 has kernel oplock state of 1. >+[2017/03/28 04:00:00.880288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.880300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.880310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.880319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.880327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.880347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.880358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=21, fsp->brlock_seqnum=20 >+[2017/03/28 04:00:00.880374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.880385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:00.880396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.880413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f80 >+[2017/03/28 04:00:00.880423, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81cf3:0 >+[2017/03/28 04:00:00.880433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:00.880445, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=22 >+[2017/03/28 04:00:00.880456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.880466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:00.880475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.880485, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.880496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.880505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x55bb5746b5360473 (6177627275068310643) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.880594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 >+[2017/03/28 04:00:00.880635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.880648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.880657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.880669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.880684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.880709, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.880722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.880732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.880743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 888FCD6D >+[2017/03/28 04:00:00.880754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ceca50 >+[2017/03/28 04:00:00.880769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 888FCD6D >+[2017/03/28 04:00:00.880779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.880788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.880801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4057118707 (0 used) >+[2017/03/28 04:00:00.880814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.880826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/583/512 >+[2017/03/28 04:00:00.880841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.881586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.881608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 583 (position 583) from bitmap >+[2017/03/28 04:00:00.881618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 583 >+[2017/03/28 04:00:00.881639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.881652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.881788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.881841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.881858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.881871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.881882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.881895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.881911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.881929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.881940, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.881951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.881965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.881995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.882006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.882017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3BFA2926 >+[2017/03/28 04:00:00.882030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db52fb010 >+[2017/03/28 04:00:00.882040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.882064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '3BFA2926' stored >+[2017/03/28 04:00:00.882077, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3bfa2926 (1006250278) >+ open_persistent_id : 0x000000003bfa2926 (1006250278) >+ open_volatile_id : 0x000000008e3e8a5f (2386463327) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.882190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3BFA2926 >+[2017/03/28 04:00:00.882202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.882211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.882221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x3bfa2926) stored >+[2017/03/28 04:00:00.882230, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x8e3e8a5f (2386463327) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3bfa2926 (1006250278) >+ open_persistent_id : 0x000000003bfa2926 (1006250278) >+ open_volatile_id : 0x000000008e3e8a5f (2386463327) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.882400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2386463327 (1 used) >+[2017/03/28 04:00:00.882413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.882426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.882437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.882461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 >+[2017/03/28 04:00:00.882475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.882490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.882507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:00.882518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:00.882528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x10080 >+[2017/03/28 04:00:00.882538, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.882549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.882558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.882571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.882583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.882597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.882613, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/559843271, tv_sec = 58d9c3a0, tv_usec = d7547 >+[2017/03/28 04:00:00.882626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:00.882636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.882647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.882656, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x0c03290a50a03825 (865580677664356389) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000247 (583) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.881991 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000215e87c7 (559843271) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.882834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356389 key fd00:81cf3:0 >+[2017/03/28 04:00:00.882854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.882866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.882878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.882888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 >+[2017/03/28 04:00:00.882901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.882911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.882919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.882931, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.882952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 >+[2017/03/28 04:00:00.882964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.882979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.882989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.882999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 >+[2017/03/28 04:00:00.883021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.883033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/584/512 >+[2017/03/28 04:00:00.883049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.883930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.883951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 584 (position 584) from bitmap >+[2017/03/28 04:00:00.883962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 584 >+[2017/03/28 04:00:00.883982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.883994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.884122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.884182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.884197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 584, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.884208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 >+[2017/03/28 04:00:00.884224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2386463327) info_level=1013 totdata=1 >+[2017/03/28 04:00:00.884235, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.884255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 >+[2017/03/28 04:00:00.884267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.884282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:00.884292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:00.884302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:00.884312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 2386463327, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.884324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.884333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.884346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.884359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519d30 >+[2017/03/28 04:00:00.884372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 >+[2017/03/28 04:00:00.884391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.884403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x0c03290a50a03826 (865580677664356390) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000247 (583) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.881991 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000215e87c7 (559843271) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0x50873f31 (1351040817) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.884949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 >+[2017/03/28 04:00:00.884986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.885000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.885012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.885023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 >+[2017/03/28 04:00:00.885038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.885051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/585/512 >+[2017/03/28 04:00:00.885066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.885793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.885823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 585 (position 585) from bitmap >+[2017/03/28 04:00:00.885835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 585 >+[2017/03/28 04:00:00.885856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.885869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.886009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.886064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.886083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 >+[2017/03/28 04:00:00.886098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.886108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.886121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.886135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.886149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 >+[2017/03/28 04:00:00.886163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.886172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x50873f31 >+[2017/03/28 04:00:00.886181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:00.886191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.886199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0x50873f31 >+[2017/03/28 04:00:00.886246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.886259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x0c03290a50a03827 (865580677664356391) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.886358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 >+[2017/03/28 04:00:00.886370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.886381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.886391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.886403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.886415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.886429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.886459, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.886477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.886487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.886498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3BFA2926 >+[2017/03/28 04:00:00.886511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4e61900 >+[2017/03/28 04:00:00.886507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.886527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3BFA2926 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.886538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.886548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.886549, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.886560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+ freed files structure 2386463327 (0 used) >+[2017/03/28 04:00:00.886581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.886586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.886592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.886601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.886602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/586/512 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.886614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.886618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.886623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.886633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.887728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.887758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 586 (position 586) from bitmap >+[2017/03/28 04:00:00.887770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 586 >+[2017/03/28 04:00:00.887794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.887807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.887968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.888024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.888043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.888056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.888067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.888080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.888097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.888112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp >+[2017/03/28 04:00:00.888122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.888131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.888141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.888150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.888164, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.888181, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.888192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.888212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.888223, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.888240, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.888256, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.888286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF6EB.tmp ? >+[2017/03/28 04:00:00.888297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF6EB.tmp (len 11) ? >+[2017/03/28 04:00:00.888305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF6EB.tmp >+[2017/03/28 04:00:00.888315, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.888334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.888345, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.888357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.888369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.888385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.888396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.888407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 72E97D25 >+[2017/03/28 04:00:00.888421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.888432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.888457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '72E97D25' stored >+[2017/03/28 04:00:00.888479, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x72e97d25 (1927904549) >+ open_persistent_id : 0x0000000072e97d25 (1927904549) >+ open_volatile_id : 0x00000000f5e3cb7a (4125346682) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.888593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 72E97D25 >+[2017/03/28 04:00:00.888638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.888649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.888660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x72e97d25) stored >+[2017/03/28 04:00:00.888669, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf5e3cb7a (4125346682) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x72e97d25 (1927904549) >+ open_persistent_id : 0x0000000072e97d25 (1927904549) >+ open_volatile_id : 0x00000000f5e3cb7a (4125346682) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.888845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4125346682 (1 used) >+[2017/03/28 04:00:00.888859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.888871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.888882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.888895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:00.888907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.888919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.888935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.888945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.888954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.888962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.888987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.889037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.889051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.889067, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.889447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:00.889461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x2 >+[2017/03/28 04:00:00.889479, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.889496, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.889505, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.889522, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.889533, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889571, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.889590, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.889600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:00.889613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.889654, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:00.889670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.889679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.889693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.889707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5857620 >+[2017/03/28 04:00:00.889705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.889724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.889744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.889746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.889762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.889768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.889773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.889777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.889782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.889787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+[2017/03/28 04:00:00.889792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Primary group is 0 and contains 0 supplementary groups >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.889812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.889821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.889820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.889834, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 2280280051 >+[2017/03/28 04:00:00.889846, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/2280280051, tv_sec = 58d9c3a0, tv_usec = d8e3d >+[2017/03/28 04:00:00.889859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.889949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.889959, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8fc5eed92a87729d (-8086794939385023843) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000024a (586) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.888381 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000087ea4ff3 (2280280051) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.886570072 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.890141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527773 key fd00:81cf3:0 >+[2017/03/28 04:00:00.890165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.890178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.890190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.890202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 >+[2017/03/28 04:00:00.890216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, len 5242880 >+[2017/03/28 04:00:00.890236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.890249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.890261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.890271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.890279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.890288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.890311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.890356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.890370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:00.890386, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.890773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:00.890783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.890793, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.891187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:00.891200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:00.891214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:00.891227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.891239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:00.891251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.891262, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.891539, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.891551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.891826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.891839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.891851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.891861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.891869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.891878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.891900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.891912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.891948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:00.891965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.892133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.892279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.892314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.892337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.892367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.892393, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.892417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.892444, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.892469, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:00.892586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.892676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.892699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.892718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.892736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:00.892793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: >+[2017/03/28 04:00:00.892821, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.893681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.893715, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:00.893755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.893776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.893797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:00.893818, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:00.893843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.893863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.893882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:00.893902, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:00.893919, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:00.893935, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:00.893993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.894022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.894054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:00.894074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:00.894096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.894136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:00.894167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:00.894188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:00.894263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:00.894327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894375, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:00.894392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:00.894459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:00.894557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.894593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.894615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.894633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.894652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.894700, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894780, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894806, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.894831, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.894857, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894882, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.894943, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.894965, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.894983, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:00.895000, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.895016, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.895054, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.895082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.895124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.895148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.895166, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.895183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.895200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.895234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.895260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.895312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.895343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.895370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:00.895398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:00.895421, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:00.895439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.895462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.895485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.895507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.895531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:00.895554, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:00.895637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.895656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.895674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.895691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:00.895708, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:00.895814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp based on system ACL >+[2017/03/28 04:00:00.895845, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.896445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:00.896468, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:00.897338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.897371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.897395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.897415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.897432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.897449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.897506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.897543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:00.897563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:00.897582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.897618, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.897677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.897703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.897736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.897759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.897782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.897825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.897867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/587/512 >+[2017/03/28 04:00:00.897902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.898991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.899052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 587 (position 587) from bitmap >+[2017/03/28 04:00:00.899076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 587 >+[2017/03/28 04:00:00.899128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.899155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.899417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.899526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.899562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 587, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.899603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.899635, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 4125346682) info_level=1020 totdata=8 >+[2017/03/28 04:00:00.899660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp to 4630016 >+[2017/03/28 04:00:00.899689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 4630016 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp : setting new size to 4630016 >+[2017/03/28 04:00:00.899717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp to len 4630016 >+[2017/03/28 04:00:00.899760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.899798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.899859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.899887, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81cf3:0 >+[2017/03/28 04:00:00.899913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.899953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.899980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.899985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.900011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+[2017/03/28 04:00:00.900016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Locking key 00FD000000000000F31C >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.900038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.900047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.900056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.900053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+[2017/03/28 04:00:00.900066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ Allocated locked data 0x0x557db5519be0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.900095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.900104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 >+[2017/03/28 04:00:00.900135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.900154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8fc5eed92a87729e (-8086794939385023842) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000024a (586) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.888381 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000087ea4ff3 (2280280051) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.900521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 >+[2017/03/28 04:00:00.900575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.900673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.900707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.900732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 >+[2017/03/28 04:00:00.900763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.900838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.900861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.900883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.900904, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.900941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.900967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.901022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.901053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/588/512 >+[2017/03/28 04:00:00.901076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.901084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ signed SMB2 message >+[2017/03/28 04:00:00.901122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.901139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.901150, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.901159, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.901176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.901195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.901217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.908427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.908462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 588 (position 588) from bitmap >+[2017/03/28 04:00:00.908474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 588 >+[2017/03/28 04:00:00.909051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.909071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.909257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.909315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.909332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 588, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.909344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.909368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.909379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.909394, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.909420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.909433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.909448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.909459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.909526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:00.909544, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.909556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:00.909570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.909582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/589/512 >+[2017/03/28 04:00:00.909597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.909656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.909673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 589 (position 589) from bitmap >+[2017/03/28 04:00:00.909683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 589 >+[2017/03/28 04:00:00.910220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.910234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.910373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.910425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.910440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 589, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.910451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.910462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.910473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.910534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:00.910551, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.910563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:00.910577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.910594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/590/512 >+[2017/03/28 04:00:00.910608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.910970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.910992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 590 (position 590) from bitmap >+[2017/03/28 04:00:00.911003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 590 >+[2017/03/28 04:00:00.911541, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.911555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.911682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.911734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.911756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 590, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.911767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.911780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.911790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.911874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:00.911894, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.911906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:00.911938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.911954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/591/512 >+[2017/03/28 04:00:00.911969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.912020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.912036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 591 (position 591) from bitmap >+[2017/03/28 04:00:00.912046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 591 >+[2017/03/28 04:00:00.912584, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.912597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.912778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.912832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.912847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 591, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.912858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.912870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.912880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.912941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:00.912957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.912968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:00.912982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.912993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/592/512 >+[2017/03/28 04:00:00.913007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.913062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.913085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 592 (position 592) from bitmap >+[2017/03/28 04:00:00.913095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 592 >+[2017/03/28 04:00:00.913633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.913647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.913774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.913824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.913838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 592, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.913849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.913860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.913870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.913937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:00.913954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.913965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:00.913979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.913990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/593/512 >+[2017/03/28 04:00:00.914004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.914055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.914071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 593 (position 593) from bitmap >+[2017/03/28 04:00:00.914081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 593 >+[2017/03/28 04:00:00.914620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.914632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.914767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.914819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.914833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 593, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.914843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.914855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.914865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.914921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 327680, size = 65536, returned 65536 >+[2017/03/28 04:00:00.914936, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.914948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 327680, requested 65536, written = 65536 >+[2017/03/28 04:00:00.914961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.914972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/594/512 >+[2017/03/28 04:00:00.914986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.915034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.915051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 594 (position 594) from bitmap >+[2017/03/28 04:00:00.915061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 594 >+[2017/03/28 04:00:00.915602, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.915615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.915746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.915796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.915810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 594, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.915820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.915832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.915841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.915899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 393216, size = 65536, returned 65536 >+[2017/03/28 04:00:00.915915, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.915937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 393216, requested 65536, written = 65536 >+[2017/03/28 04:00:00.915957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.915968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/595/512 >+[2017/03/28 04:00:00.915982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.916033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.916050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 595 (position 595) from bitmap >+[2017/03/28 04:00:00.916059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 595 >+[2017/03/28 04:00:00.916657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.916678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.916805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.916862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.916877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 595, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.916888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.916900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.916910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.916972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 458752, size = 65536, returned 65536 >+[2017/03/28 04:00:00.916988, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.917000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 458752, requested 65536, written = 65536 >+[2017/03/28 04:00:00.917013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.917024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/596/512 >+[2017/03/28 04:00:00.917039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.917088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.917105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 596 (position 596) from bitmap >+[2017/03/28 04:00:00.917115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 596 >+[2017/03/28 04:00:00.917676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.917694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.917827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.917878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.917892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 596, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.917902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.917914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.917923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.917982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 524288, size = 65536, returned 65536 >+[2017/03/28 04:00:00.917998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.918009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 524288, requested 65536, written = 65536 >+[2017/03/28 04:00:00.918022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.918033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/597/512 >+[2017/03/28 04:00:00.918047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.918102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.918119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 597 (position 597) from bitmap >+[2017/03/28 04:00:00.918129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 597 >+[2017/03/28 04:00:00.918666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.918679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.918843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.918896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.918911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 597, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.918921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.918933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.918951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.919006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 589824, size = 65536, returned 65536 >+[2017/03/28 04:00:00.919022, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.919033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 589824, requested 65536, written = 65536 >+[2017/03/28 04:00:00.919047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.919058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/598/512 >+[2017/03/28 04:00:00.919072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.919124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.919141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 598 (position 598) from bitmap >+[2017/03/28 04:00:00.919150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 598 >+[2017/03/28 04:00:00.919692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.919705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.919839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.919891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.919905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 598, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.919915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.919937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.919948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.920009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 655360, size = 65536, returned 65536 >+[2017/03/28 04:00:00.920024, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.920036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 655360, requested 65536, written = 65536 >+[2017/03/28 04:00:00.920049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.920060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/599/512 >+[2017/03/28 04:00:00.920074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.920124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.920140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 599 (position 599) from bitmap >+[2017/03/28 04:00:00.920150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 599 >+[2017/03/28 04:00:00.920708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.920732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.920857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.920907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.920921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 599, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.920932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.920943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.920953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.921010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 720896, size = 65536, returned 65536 >+[2017/03/28 04:00:00.921026, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.921042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 720896, requested 65536, written = 65536 >+[2017/03/28 04:00:00.921056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.921067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/600/512 >+[2017/03/28 04:00:00.921081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.921130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.921147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 600 (position 600) from bitmap >+[2017/03/28 04:00:00.921156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 600 >+[2017/03/28 04:00:00.921762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.921781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.921911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.922049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.922078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 600, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.922101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.922125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.922137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.922226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 786432, size = 65536, returned 65536 >+[2017/03/28 04:00:00.922249, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.922262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 786432, requested 65536, written = 65536 >+[2017/03/28 04:00:00.922276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.922287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/601/512 >+[2017/03/28 04:00:00.922301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.922356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.922373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 601 (position 601) from bitmap >+[2017/03/28 04:00:00.922382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 601 >+[2017/03/28 04:00:00.922943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.922961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.923093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.923144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.923159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 601, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.923170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.923181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.923191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.923254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 851968, size = 65536, returned 65536 >+[2017/03/28 04:00:00.923270, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.923281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 851968, requested 65536, written = 65536 >+[2017/03/28 04:00:00.923295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.923306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/602/512 >+[2017/03/28 04:00:00.923325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.923379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.923396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 602 (position 602) from bitmap >+[2017/03/28 04:00:00.923405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 602 >+[2017/03/28 04:00:00.923951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.923968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.924094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.924196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.924212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 602, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.924223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.924242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.924252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.924309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 917504, size = 65536, returned 65536 >+[2017/03/28 04:00:00.924325, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.924336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 917504, requested 65536, written = 65536 >+[2017/03/28 04:00:00.924350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.924361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/603/512 >+[2017/03/28 04:00:00.924375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.924424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.924441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 603 (position 603) from bitmap >+[2017/03/28 04:00:00.924451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 603 >+[2017/03/28 04:00:00.925009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.925027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.925161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.925211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.925225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 603, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.925235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.925247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.925257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.925315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 983040, size = 65536, returned 65536 >+[2017/03/28 04:00:00.925331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.925342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 983040, requested 65536, written = 65536 >+[2017/03/28 04:00:00.925356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.925367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/604/512 >+[2017/03/28 04:00:00.925381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.925431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.925448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 604 (position 604) from bitmap >+[2017/03/28 04:00:00.925464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 604 >+[2017/03/28 04:00:00.926003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.926016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.926142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.926193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.926207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 604, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.926217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.926229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.926238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.926296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1048576, size = 65536, returned 65536 >+[2017/03/28 04:00:00.926316, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.926328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1048576, requested 65536, written = 65536 >+[2017/03/28 04:00:00.926341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.926352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/605/512 >+[2017/03/28 04:00:00.926371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.926423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.926440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 605 (position 605) from bitmap >+[2017/03/28 04:00:00.926450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 605 >+[2017/03/28 04:00:00.927023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.927041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.927173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.927225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.927239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 605, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.927250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.927261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.927271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.927333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1114112, size = 65536, returned 65536 >+[2017/03/28 04:00:00.927348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.927359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1114112, requested 65536, written = 65536 >+[2017/03/28 04:00:00.927373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.927384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/606/512 >+[2017/03/28 04:00:00.927398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.927447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.927463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 606 (position 606) from bitmap >+[2017/03/28 04:00:00.927473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 606 >+[2017/03/28 04:00:00.928017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.928033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.928250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.928304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.928318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 606, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.928329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.928341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.928351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.928409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1179648, size = 65536, returned 65536 >+[2017/03/28 04:00:00.928425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.928437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1179648, requested 65536, written = 65536 >+[2017/03/28 04:00:00.928450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.928467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/607/512 >+[2017/03/28 04:00:00.928481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.928531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.928548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 607 (position 607) from bitmap >+[2017/03/28 04:00:00.928558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 607 >+[2017/03/28 04:00:00.929112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.929130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.929257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.929308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.929322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 607, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.929339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.929351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.929361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.929421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1245184, size = 65536, returned 65536 >+[2017/03/28 04:00:00.929437, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.929448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1245184, requested 65536, written = 65536 >+[2017/03/28 04:00:00.929462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.929473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/608/512 >+[2017/03/28 04:00:00.929487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.929539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.929556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 608 (position 608) from bitmap >+[2017/03/28 04:00:00.929566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 608 >+[2017/03/28 04:00:00.930100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.930113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.930246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.930298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.930311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 608, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.930322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.930333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.930343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.930403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1310720, size = 65536, returned 65536 >+[2017/03/28 04:00:00.930419, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.930431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1310720, requested 65536, written = 65536 >+[2017/03/28 04:00:00.930444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.930455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/609/512 >+[2017/03/28 04:00:00.930469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.930517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.930540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 609 (position 609) from bitmap >+[2017/03/28 04:00:00.930550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 609 >+[2017/03/28 04:00:00.931109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.931126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.931252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.931304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.931318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 609, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.931329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.931341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.931350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.931413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1376256, size = 65536, returned 65536 >+[2017/03/28 04:00:00.931429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.931440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1376256, requested 65536, written = 65536 >+[2017/03/28 04:00:00.931453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.931464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/610/512 >+[2017/03/28 04:00:00.931478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.931556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.931574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 610 (position 610) from bitmap >+[2017/03/28 04:00:00.931584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 610 >+[2017/03/28 04:00:00.932147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.932163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.932296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.932348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.932362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 610, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.932372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.932384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.932393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.932461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1441792, size = 65536, returned 65536 >+[2017/03/28 04:00:00.932477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.932488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1441792, requested 65536, written = 65536 >+[2017/03/28 04:00:00.932502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.932513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/611/512 >+[2017/03/28 04:00:00.932527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.932579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.932596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 611 (position 611) from bitmap >+[2017/03/28 04:00:00.932632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 611 >+[2017/03/28 04:00:00.933212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.933231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.933367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.933418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.933431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 611, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.933442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.933454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.933464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.933526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1507328, size = 65536, returned 65536 >+[2017/03/28 04:00:00.933542, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.933553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1507328, requested 65536, written = 65536 >+[2017/03/28 04:00:00.933572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.933583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/612/512 >+[2017/03/28 04:00:00.933597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.933646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.933664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 612 (position 612) from bitmap >+[2017/03/28 04:00:00.933673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 612 >+[2017/03/28 04:00:00.934230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.934248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.934373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.934430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.934444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 612, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.934455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.934467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.934476, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.934534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1572864, size = 65536, returned 65536 >+[2017/03/28 04:00:00.934549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.934560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1572864, requested 65536, written = 65536 >+[2017/03/28 04:00:00.934574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.934585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/613/512 >+[2017/03/28 04:00:00.934599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.934648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.934665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 613 (position 613) from bitmap >+[2017/03/28 04:00:00.934675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 613 >+[2017/03/28 04:00:00.935277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.935294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.935428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.935479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.935492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 613, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.935503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.935515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.935525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.935582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1638400, size = 65536, returned 65536 >+[2017/03/28 04:00:00.935597, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.935609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1638400, requested 65536, written = 65536 >+[2017/03/28 04:00:00.935622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.935633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/614/512 >+[2017/03/28 04:00:00.935647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.935704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.935721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 614 (position 614) from bitmap >+[2017/03/28 04:00:00.935730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 614 >+[2017/03/28 04:00:00.936311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.936331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.936458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.936508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.936522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 614, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.936533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.936544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.936561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.936640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1703936, size = 65536, returned 65536 >+[2017/03/28 04:00:00.936658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.936670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1703936, requested 65536, written = 65536 >+[2017/03/28 04:00:00.936684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.936695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/615/512 >+[2017/03/28 04:00:00.936709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.936759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.936775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 615 (position 615) from bitmap >+[2017/03/28 04:00:00.936785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 615 >+[2017/03/28 04:00:00.937326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.937339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.937472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.937523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.937537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 615, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.937548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.937559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.937569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.937627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1769472, size = 65536, returned 65536 >+[2017/03/28 04:00:00.937643, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.937654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1769472, requested 65536, written = 65536 >+[2017/03/28 04:00:00.937667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.937678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/616/512 >+[2017/03/28 04:00:00.937692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.937740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.937757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 616 (position 616) from bitmap >+[2017/03/28 04:00:00.937766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 616 >+[2017/03/28 04:00:00.938307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.938327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.938453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.938503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.938517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 616, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.938527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.938539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.938549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.938607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1835008, size = 65536, returned 65536 >+[2017/03/28 04:00:00.938623, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.938639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1835008, requested 65536, written = 65536 >+[2017/03/28 04:00:00.938652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.938663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/617/512 >+[2017/03/28 04:00:00.938677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.938754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.938772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 617 (position 617) from bitmap >+[2017/03/28 04:00:00.938782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 617 >+[2017/03/28 04:00:00.939319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.939332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.939523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.939585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.939600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 617, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.939611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.939623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.939633, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.939694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1900544, size = 65536, returned 65536 >+[2017/03/28 04:00:00.939710, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.939721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1900544, requested 65536, written = 65536 >+[2017/03/28 04:00:00.939735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.939746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/618/512 >+[2017/03/28 04:00:00.939760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.939811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.939828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 618 (position 618) from bitmap >+[2017/03/28 04:00:00.939838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 618 >+[2017/03/28 04:00:00.940382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.940398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.940532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.940582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.940596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 618, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.940634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.940647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.940657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.940714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1966080, size = 65536, returned 65536 >+[2017/03/28 04:00:00.940729, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.940741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1966080, requested 65536, written = 65536 >+[2017/03/28 04:00:00.940754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.940765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/619/512 >+[2017/03/28 04:00:00.940784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.940835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.940852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 619 (position 619) from bitmap >+[2017/03/28 04:00:00.940862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 619 >+[2017/03/28 04:00:00.941469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.941487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.941613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.941664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.941678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 619, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.941689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.941707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.941717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.941779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2031616, size = 65536, returned 65536 >+[2017/03/28 04:00:00.941795, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.941806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2031616, requested 65536, written = 65536 >+[2017/03/28 04:00:00.941819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.941830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/620/512 >+[2017/03/28 04:00:00.941845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.941897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.941914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 620 (position 620) from bitmap >+[2017/03/28 04:00:00.941923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 620 >+[2017/03/28 04:00:00.942493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.942512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.942645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.942696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.942710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 620, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.942720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.942732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.942741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.942797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2097152, size = 65536, returned 65536 >+[2017/03/28 04:00:00.942813, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.942824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2097152, requested 65536, written = 65536 >+[2017/03/28 04:00:00.942837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.942848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/621/512 >+[2017/03/28 04:00:00.942862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.942911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.942928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 621 (position 621) from bitmap >+[2017/03/28 04:00:00.942937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 621 >+[2017/03/28 04:00:00.943509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.943526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.943651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.943702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.943716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 621, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.943726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.943738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.943748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.943807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2162688, size = 65536, returned 65536 >+[2017/03/28 04:00:00.943829, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.943842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2162688, requested 65536, written = 65536 >+[2017/03/28 04:00:00.943855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.943866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/622/512 >+[2017/03/28 04:00:00.943880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.943937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.943955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 622 (position 622) from bitmap >+[2017/03/28 04:00:00.943964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 622 >+[2017/03/28 04:00:00.944502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.944515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.944667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.944725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.944739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 622, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.944749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.944761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.944771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.944828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2228224, size = 65536, returned 65536 >+[2017/03/28 04:00:00.944844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.944856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2228224, requested 65536, written = 65536 >+[2017/03/28 04:00:00.944869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.944880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/623/512 >+[2017/03/28 04:00:00.944894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.944963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.944980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 623 (position 623) from bitmap >+[2017/03/28 04:00:00.944990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 623 >+[2017/03/28 04:00:00.945529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.945541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.945672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.945723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.945737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 623, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.945748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.945759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.945769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.945827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2293760, size = 65536, returned 65536 >+[2017/03/28 04:00:00.945842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.945854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2293760, requested 65536, written = 65536 >+[2017/03/28 04:00:00.945867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.945883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/624/512 >+[2017/03/28 04:00:00.945897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.945950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.945966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 624 (position 624) from bitmap >+[2017/03/28 04:00:00.945976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 624 >+[2017/03/28 04:00:00.946556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.946575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.946700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.946751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.946765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 624, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.946782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.946794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.946803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.946863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2359296, size = 65536, returned 65536 >+[2017/03/28 04:00:00.946878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.946889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2359296, requested 65536, written = 65536 >+[2017/03/28 04:00:00.946903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.946914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/625/512 >+[2017/03/28 04:00:00.946928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.946977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.946994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 625 (position 625) from bitmap >+[2017/03/28 04:00:00.947004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 625 >+[2017/03/28 04:00:00.947631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.947651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.947799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.947850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.947864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 625, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.947875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.947887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.947897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.947964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2424832, size = 65536, returned 65536 >+[2017/03/28 04:00:00.947982, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.947994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2424832, requested 65536, written = 65536 >+[2017/03/28 04:00:00.948007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.948018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/626/512 >+[2017/03/28 04:00:00.948033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.948086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.948108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 626 (position 626) from bitmap >+[2017/03/28 04:00:00.948126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 626 >+[2017/03/28 04:00:00.948707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.948733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.948863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.948914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.948934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 626, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.948946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.948957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.948967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.949039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2490368, size = 65536, returned 65536 >+[2017/03/28 04:00:00.949056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.949067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2490368, requested 65536, written = 65536 >+[2017/03/28 04:00:00.949081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.949092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/627/512 >+[2017/03/28 04:00:00.949112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.949165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.949182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 627 (position 627) from bitmap >+[2017/03/28 04:00:00.949192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 627 >+[2017/03/28 04:00:00.949738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.949758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.949898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.949950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.949964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 627, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.949975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.949986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.950003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.950058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2555904, size = 65536, returned 65536 >+[2017/03/28 04:00:00.950073, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.950084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2555904, requested 65536, written = 65536 >+[2017/03/28 04:00:00.950098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.950109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/628/512 >+[2017/03/28 04:00:00.950123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.950172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.950189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 628 (position 628) from bitmap >+[2017/03/28 04:00:00.950198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 628 >+[2017/03/28 04:00:00.950747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.950762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.950893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.950944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.950958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 628, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.950968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.950980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.950990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.951059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2621440, size = 65536, returned 65536 >+[2017/03/28 04:00:00.951076, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.951088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2621440, requested 65536, written = 65536 >+[2017/03/28 04:00:00.951136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.951150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/629/512 >+[2017/03/28 04:00:00.951165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.951213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.951230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 629 (position 629) from bitmap >+[2017/03/28 04:00:00.951239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 629 >+[2017/03/28 04:00:00.951776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.951789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.951913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.951974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.951996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 629, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.952007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.952018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.952028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.952081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2686976, size = 65536, returned 65536 >+[2017/03/28 04:00:00.952097, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.952108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2686976, requested 65536, written = 65536 >+[2017/03/28 04:00:00.952122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.952133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/630/512 >+[2017/03/28 04:00:00.952147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.952199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.952215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 630 (position 630) from bitmap >+[2017/03/28 04:00:00.952225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 630 >+[2017/03/28 04:00:00.952786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.952804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.952938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.952988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.953002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 630, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.953013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.953025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.953034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.953095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2752512, size = 65536, returned 65536 >+[2017/03/28 04:00:00.953111, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.953123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2752512, requested 65536, written = 65536 >+[2017/03/28 04:00:00.953136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.953147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/631/512 >+[2017/03/28 04:00:00.953161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.953216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.953233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 631 (position 631) from bitmap >+[2017/03/28 04:00:00.953243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 631 >+[2017/03/28 04:00:00.953853, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.953872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.953996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.954046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.954060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 631, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.954070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.954082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.954098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.954152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2818048, size = 65536, returned 65536 >+[2017/03/28 04:00:00.954168, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.954179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2818048, requested 65536, written = 65536 >+[2017/03/28 04:00:00.954192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.954203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/632/512 >+[2017/03/28 04:00:00.954217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.954298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.954316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 632 (position 632) from bitmap >+[2017/03/28 04:00:00.954325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 632 >+[2017/03/28 04:00:00.954861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.954874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.955006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.955057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.955071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 632, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.955082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.955094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.955103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.955162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2883584, size = 65536, returned 65536 >+[2017/03/28 04:00:00.955178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.955189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2883584, requested 65536, written = 65536 >+[2017/03/28 04:00:00.955203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.955214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/633/512 >+[2017/03/28 04:00:00.955227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.955279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.955296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 633 (position 633) from bitmap >+[2017/03/28 04:00:00.955306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 633 >+[2017/03/28 04:00:00.955883, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.955908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.956044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.956095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.956109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 633, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.956120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.956132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.956142, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.956202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2949120, size = 65536, returned 65536 >+[2017/03/28 04:00:00.956218, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.956234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2949120, requested 65536, written = 65536 >+[2017/03/28 04:00:00.956248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.956259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/634/512 >+[2017/03/28 04:00:00.956273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.956322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.956339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 634 (position 634) from bitmap >+[2017/03/28 04:00:00.956349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 634 >+[2017/03/28 04:00:00.956901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.956919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.957172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.957235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.957250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 634, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.957261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.957273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.957283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.957339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3014656, size = 65536, returned 65536 >+[2017/03/28 04:00:00.957354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.957366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3014656, requested 65536, written = 65536 >+[2017/03/28 04:00:00.957380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.957391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/635/512 >+[2017/03/28 04:00:00.957405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.957458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.957475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 635 (position 635) from bitmap >+[2017/03/28 04:00:00.957484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 635 >+[2017/03/28 04:00:00.958026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.958040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.958173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.958224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.958238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 635, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.958248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.958260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.958269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.958333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3080192, size = 65536, returned 65536 >+[2017/03/28 04:00:00.958377, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.958395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3080192, requested 65536, written = 65536 >+[2017/03/28 04:00:00.958409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.958420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/636/512 >+[2017/03/28 04:00:00.958440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.958493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.958510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 636 (position 636) from bitmap >+[2017/03/28 04:00:00.958520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 636 >+[2017/03/28 04:00:00.959056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.959153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.959282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.959333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.959347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 636, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.959358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.959389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.959411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.959482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3145728, size = 65536, returned 65536 >+[2017/03/28 04:00:00.959501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.959512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3145728, requested 65536, written = 65536 >+[2017/03/28 04:00:00.959526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.959537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/637/512 >+[2017/03/28 04:00:00.959551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.959606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.959622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 637 (position 637) from bitmap >+[2017/03/28 04:00:00.959632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 637 >+[2017/03/28 04:00:00.960184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.960201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.960335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.960416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.960432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 637, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.960444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.960456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.960466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.960529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3211264, size = 65536, returned 65536 >+[2017/03/28 04:00:00.960546, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.960557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3211264, requested 65536, written = 65536 >+[2017/03/28 04:00:00.960571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.960581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/638/512 >+[2017/03/28 04:00:00.960596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.960680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.960698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 638 (position 638) from bitmap >+[2017/03/28 04:00:00.960708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 638 >+[2017/03/28 04:00:00.961258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.961274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.961401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.961452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.961466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 638, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.961476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.961488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.961498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.961556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3276800, size = 65536, returned 65536 >+[2017/03/28 04:00:00.961577, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.961589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3276800, requested 65536, written = 65536 >+[2017/03/28 04:00:00.961602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.961613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/639/512 >+[2017/03/28 04:00:00.961627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.961704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.961721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 639 (position 639) from bitmap >+[2017/03/28 04:00:00.961731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 639 >+[2017/03/28 04:00:00.962272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.962285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.962410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.962468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.962482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 639, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.962492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.962504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.962514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.962575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3342336, size = 65536, returned 65536 >+[2017/03/28 04:00:00.962591, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.962602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3342336, requested 65536, written = 65536 >+[2017/03/28 04:00:00.962615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.962626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/640/512 >+[2017/03/28 04:00:00.962640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.962694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.962711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 640 (position 640) from bitmap >+[2017/03/28 04:00:00.962721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 640 >+[2017/03/28 04:00:00.963300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.963319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.963452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.963502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.963517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 640, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.963527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.963539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.963549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.963604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3407872, size = 65536, returned 65536 >+[2017/03/28 04:00:00.963620, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.963631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3407872, requested 65536, written = 65536 >+[2017/03/28 04:00:00.963644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.963667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/641/512 >+[2017/03/28 04:00:00.963681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.963730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.963767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 641 (position 641) from bitmap >+[2017/03/28 04:00:00.963778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 641 >+[2017/03/28 04:00:00.964325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.964341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.964467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.964518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.964533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 641, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.964550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.964562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.964572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.964643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3473408, size = 65536, returned 65536 >+[2017/03/28 04:00:00.964662, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.964674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3473408, requested 65536, written = 65536 >+[2017/03/28 04:00:00.964687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.964699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/642/512 >+[2017/03/28 04:00:00.964713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.964765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.964782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 642 (position 642) from bitmap >+[2017/03/28 04:00:00.964792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 642 >+[2017/03/28 04:00:00.965326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.965339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.965471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.965522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.965536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 642, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.965546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.965557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.965567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.965633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3538944, size = 65536, returned 65536 >+[2017/03/28 04:00:00.965649, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.965660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3538944, requested 65536, written = 65536 >+[2017/03/28 04:00:00.965674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.965685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/643/512 >+[2017/03/28 04:00:00.965699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.965753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.965770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 643 (position 643) from bitmap >+[2017/03/28 04:00:00.965786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 643 >+[2017/03/28 04:00:00.966342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.966360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.966500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.966551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.966571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 643, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.966582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.966594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.966604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.966663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3604480, size = 65536, returned 65536 >+[2017/03/28 04:00:00.966679, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.966690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3604480, requested 65536, written = 65536 >+[2017/03/28 04:00:00.966703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.966714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/644/512 >+[2017/03/28 04:00:00.966728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.966780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.966797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 644 (position 644) from bitmap >+[2017/03/28 04:00:00.966807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 644 >+[2017/03/28 04:00:00.967361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.967377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.967517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.967568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.967588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 644, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.967599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.967610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.967620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.967685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3670016, size = 65536, returned 65536 >+[2017/03/28 04:00:00.967702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.967713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3670016, requested 65536, written = 65536 >+[2017/03/28 04:00:00.967732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.967745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/645/512 >+[2017/03/28 04:00:00.967759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.967811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.967827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 645 (position 645) from bitmap >+[2017/03/28 04:00:00.967837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 645 >+[2017/03/28 04:00:00.968397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.968413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.968546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.968596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.968642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 645, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.968653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.968665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.968675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.968737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3735552, size = 65536, returned 65536 >+[2017/03/28 04:00:00.968754, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.968766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3735552, requested 65536, written = 65536 >+[2017/03/28 04:00:00.968784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.968796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/646/512 >+[2017/03/28 04:00:00.968810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.968867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.968884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 646 (position 646) from bitmap >+[2017/03/28 04:00:00.968894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 646 >+[2017/03/28 04:00:00.969441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.969456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.969583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.969640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.969661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 646, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.969671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.969683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.969693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.969755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3801088, size = 65536, returned 65536 >+[2017/03/28 04:00:00.969771, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.969783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3801088, requested 65536, written = 65536 >+[2017/03/28 04:00:00.969796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.969807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/647/512 >+[2017/03/28 04:00:00.969821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.969872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.969888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 647 (position 647) from bitmap >+[2017/03/28 04:00:00.969898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 647 >+[2017/03/28 04:00:00.970453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.970470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.970602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.970653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.970667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 647, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.970678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.970689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.970699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.970756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3866624, size = 65536, returned 65536 >+[2017/03/28 04:00:00.970772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.970783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3866624, requested 65536, written = 65536 >+[2017/03/28 04:00:00.970796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.970807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/648/512 >+[2017/03/28 04:00:00.970821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.970878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.970895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 648 (position 648) from bitmap >+[2017/03/28 04:00:00.970904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 648 >+[2017/03/28 04:00:00.971455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.971471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.971597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.971647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.971661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 648, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.971672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.971683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.971699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.971763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3932160, size = 65536, returned 65536 >+[2017/03/28 04:00:00.971779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.971790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3932160, requested 65536, written = 65536 >+[2017/03/28 04:00:00.971804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.971815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/649/512 >+[2017/03/28 04:00:00.971829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.971879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.971895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 649 (position 649) from bitmap >+[2017/03/28 04:00:00.971905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 649 >+[2017/03/28 04:00:00.972453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.972469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.972629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.972681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.972695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 649, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.972706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.972718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.972728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.972792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3997696, size = 65536, returned 65536 >+[2017/03/28 04:00:00.972808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.972819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3997696, requested 65536, written = 65536 >+[2017/03/28 04:00:00.972832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.972843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/650/512 >+[2017/03/28 04:00:00.972857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.972913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.972930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 650 (position 650) from bitmap >+[2017/03/28 04:00:00.972939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 650 >+[2017/03/28 04:00:00.973476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.973496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.973620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.973670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.973684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 650, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.973694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.973706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.973716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.973770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4063232, size = 65536, returned 65536 >+[2017/03/28 04:00:00.973786, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.973802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4063232, requested 65536, written = 65536 >+[2017/03/28 04:00:00.973816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.973827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/651/512 >+[2017/03/28 04:00:00.973841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.973890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.973906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 651 (position 651) from bitmap >+[2017/03/28 04:00:00.973916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 651 >+[2017/03/28 04:00:00.974471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.974488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.974613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.974671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.974685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 651, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.974696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.974707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.974717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.974778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4128768, size = 65536, returned 65536 >+[2017/03/28 04:00:00.974794, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.974805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4128768, requested 65536, written = 65536 >+[2017/03/28 04:00:00.974819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.974829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/652/512 >+[2017/03/28 04:00:00.974843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.974893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.974910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 652 (position 652) from bitmap >+[2017/03/28 04:00:00.974920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 652 >+[2017/03/28 04:00:00.975457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.975470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.975603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.975654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.975668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 652, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.975678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.975690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.975699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.975755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4194304, size = 65536, returned 65536 >+[2017/03/28 04:00:00.975770, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.975782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4194304, requested 65536, written = 65536 >+[2017/03/28 04:00:00.975795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.975805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/653/512 >+[2017/03/28 04:00:00.975825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.975877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.975894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 653 (position 653) from bitmap >+[2017/03/28 04:00:00.975903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 653 >+[2017/03/28 04:00:00.976449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.976465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.976590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.976661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.976676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 653, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.976687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.976705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.976715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.976776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4259840, size = 65536, returned 65536 >+[2017/03/28 04:00:00.976792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.976803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4259840, requested 65536, written = 65536 >+[2017/03/28 04:00:00.976817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.976828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/654/512 >+[2017/03/28 04:00:00.976842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.976892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.976909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 654 (position 654) from bitmap >+[2017/03/28 04:00:00.976918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 654 >+[2017/03/28 04:00:00.977456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.977469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.977601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.977651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.977665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 654, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.977675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.977687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.977697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.977752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4325376, size = 65536, returned 65536 >+[2017/03/28 04:00:00.977767, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.977778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4325376, requested 65536, written = 65536 >+[2017/03/28 04:00:00.977792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.977803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/655/512 >+[2017/03/28 04:00:00.977817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.977865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.977882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 655 (position 655) from bitmap >+[2017/03/28 04:00:00.977892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 655 >+[2017/03/28 04:00:00.978454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.978471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.978597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.978647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.978661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 655, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.978672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.978683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.978693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.978757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4390912, size = 65536, returned 65536 >+[2017/03/28 04:00:00.978778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.978790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4390912, requested 65536, written = 65536 >+[2017/03/28 04:00:00.978803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.978815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/656/512 >+[2017/03/28 04:00:00.978829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.978881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.978898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 656 (position 656) from bitmap >+[2017/03/28 04:00:00.978908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 656 >+[2017/03/28 04:00:00.979449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.979462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.979588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.979644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.979658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 656, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.979669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.979681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.979690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.979745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4456448, size = 65536, returned 65536 >+[2017/03/28 04:00:00.979761, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.979772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4456448, requested 65536, written = 65536 >+[2017/03/28 04:00:00.979785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.979796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/657/512 >+[2017/03/28 04:00:00.979809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.979857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.979874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 657 (position 657) from bitmap >+[2017/03/28 04:00:00.979883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 657 >+[2017/03/28 04:00:00.980430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.980446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.980583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.980654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.980669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 657, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.980680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.980692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.980701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.980760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4521984, size = 65536, returned 65536 >+[2017/03/28 04:00:00.980776, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:00.980787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4521984, requested 65536, written = 65536 >+[2017/03/28 04:00:00.980800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.980817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/658/512 >+[2017/03/28 04:00:00.980831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.980882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.980899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 658 (position 658) from bitmap >+[2017/03/28 04:00:00.980908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 658 >+[2017/03/28 04:00:00.981262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.981275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.981399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.981449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.981463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 658, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.981481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.981492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (42496) too small for minimum aio_write of 0 >+[2017/03/28 04:00:00.981502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.981553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4587520, size = 42496, returned 42496 >+[2017/03/28 04:00:00.981567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=42496 offset=0 wrote=42496 >+[2017/03/28 04:00:00.981578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4587520, requested 42496, written = 42496 >+[2017/03/28 04:00:00.981592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:00.981602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/659/512 >+[2017/03/28 04:00:00.981616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.982773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.982803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 659 (position 659) from bitmap >+[2017/03/28 04:00:00.982815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 659 >+[2017/03/28 04:00:00.982837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.982850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.982991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.983046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.983062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 659, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.983073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.983090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 4125346682) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.983105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.983115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.983126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 >+ >+ smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 >+ >+[2017/03/28 04:00:00.983168, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81cf3:0 >+[2017/03/28 04:00:00.983188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.983199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.983214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.983238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519c90 >+[2017/03/28 04:00:00.983256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 >+[2017/03/28 04:00:00.983282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.983292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8fc5eed92a87729f (-8086794939385023841) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000024a (586) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.888381 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000087ea4ff3 (2280280051) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 >+ changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.983479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 >+[2017/03/28 04:00:00.983512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.983525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.983537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.983549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 >+[2017/03/28 04:00:00.983568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.983578, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.983590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.983601, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.983612, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.983634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.983655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.983693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.983709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/660/512 >+[2017/03/28 04:00:00.983724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.983760, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.983818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.983834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.983845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.983854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.983863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.983871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.983880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.985677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.985708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 660 (position 660) from bitmap >+[2017/03/28 04:00:00.985720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 660 >+[2017/03/28 04:00:00.985750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.985764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.985893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.985947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.985963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 >+[2017/03/28 04:00:00.985979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.985989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.986002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.986017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:00.986030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 >+[2017/03/28 04:00:00.986054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 2280280051 has kernel oplock state of 1. >+[2017/03/28 04:00:00.986071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.986084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.986094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.986103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.986112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.986136, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.986148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:00.986161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.986172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.986185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.986197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.986207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x8fc5eed92a8772a0 (-8086794939385023840) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 >+ changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.986296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 >+[2017/03/28 04:00:00.986308, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.986325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.986336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.986348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.986365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.986388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.986398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.986410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.986421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db51572d0 >+[2017/03/28 04:00:00.986431, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.986440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.986449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.986460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.986470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.986508, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.986519, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.986530, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.986540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.986552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.986566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.986593, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.986611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.986628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.986639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 72E97D25 >+[2017/03/28 04:00:00.986654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:00.986646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.986669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 72E97D25 >+[2017/03/28 04:00:00.986682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.986691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+[2017/03/28 04:00:00.986689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.986708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4125346682 (0 used) >+[2017/03/28 04:00:00.986722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.986732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.986744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.986753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.986761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.986762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.986775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.986778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:00.986793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.986802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.986815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.986831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:00.986850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/661/512 >+[2017/03/28 04:00:00.986866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.987613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.987634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 661 (position 661) from bitmap >+[2017/03/28 04:00:00.987644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 661 >+[2017/03/28 04:00:00.987665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.987678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.987806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.987859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.987881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.987903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.987917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.987957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] >+[2017/03/28 04:00:00.987970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.987984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp >+[2017/03/28 04:00:00.988001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988023, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.988046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.988057, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.988122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.988133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E63849B5 >+[2017/03/28 04:00:00.988153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe7c0 >+[2017/03/28 04:00:00.988164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.988192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'E63849B5' stored >+[2017/03/28 04:00:00.988206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe63849b5 (3862448565) >+ open_persistent_id : 0x00000000e63849b5 (3862448565) >+ open_volatile_id : 0x00000000d45d0441 (3562865729) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.988323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key E63849B5 >+[2017/03/28 04:00:00.988335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.988345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.988355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xe63849b5) stored >+[2017/03/28 04:00:00.988364, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xd45d0441 (3562865729) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xe63849b5 (3862448565) >+ open_persistent_id : 0x00000000e63849b5 (3862448565) >+ open_volatile_id : 0x00000000d45d0441 (3562865729) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.988543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3562865729 (1 used) >+[2017/03/28 04:00:00.988558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.988574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.988584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:00.988638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.988654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.988669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.988681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x120196 >+[2017/03/28 04:00:00.988693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 >+[2017/03/28 04:00:00.988704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x120196 >+[2017/03/28 04:00:00.988722, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.988748, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.988758, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.988776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.988786, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.988807, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.988825, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.988835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04002 mode = 0644, fd = 49. >+[2017/03/28 04:00:00.988849, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=Yes (numopen=1) >+[2017/03/28 04:00:00.988861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.988871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.988884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.988896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a850 >+[2017/03/28 04:00:00.988913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.988932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.988945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.988955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.988964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.988973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.988994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.989005, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 181092156 >+[2017/03/28 04:00:00.989023, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/181092156, tv_sec = 58d9c3a0, tv_usec = f13c8 >+[2017/03/28 04:00:00.989043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.989055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.989064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9ec13a19b6d2edbf (-7007255663095910977) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000295 (661) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.988104 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000000acb3f3c (181092156) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.989240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640639 key fd00:81cf3:0 >+[2017/03/28 04:00:00.989264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.989276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.989293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.989305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 >+[2017/03/28 04:00:00.989318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.989336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.989345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.989358, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.989380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.989392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.989407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.989417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.989428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 >+[2017/03/28 04:00:00.989444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.989457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/662/512 >+[2017/03/28 04:00:00.989473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.990228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.990258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 662 (position 662) from bitmap >+[2017/03/28 04:00:00.990269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 662 >+[2017/03/28 04:00:00.990291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.990305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.990444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.990499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.990514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 662, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.990525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 >+[2017/03/28 04:00:00.990539, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 3562865729) info_level=1004 totdata=40 >+[2017/03/28 04:00:00.990552, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x0 >+[2017/03/28 04:00:00.990562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.990572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 >+ >+ smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 >+ >+[2017/03/28 04:00:00.990612, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) >+ set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81cf3:0 >+[2017/03/28 04:00:00.990628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.990645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.990658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.990673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156cc0 >+[2017/03/28 04:00:00.990686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 >+[2017/03/28 04:00:00.990699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.990708, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9ec13a19b6d2edc0 (-7007255663095910976) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000295 (661) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120196 (1180054) >+ share_access : 0x00000003 (3) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.988104 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000000acb3f3c (181092156) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.990886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 >+[2017/03/28 04:00:00.990916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.990929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.990941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.990953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.990966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.990975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.990987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.990998, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.991009, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Tue Mar 28 03:59:57 2017 >+[2017/03/28 04:00:00.991021, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.991058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:00.991073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.991083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.991093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.991205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) >+ set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.991261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.991259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.991274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/663/512 >+[2017/03/28 04:00:00.991297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.991300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.991336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.991345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.991353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.991362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.991370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.991385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:00.991402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.991414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.991423, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.991431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.991440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.991448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.991457, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.992306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.992328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 663 (position 663) from bitmap >+[2017/03/28 04:00:00.992338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 663 >+[2017/03/28 04:00:00.992358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.992371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.992501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.992553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.992569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 >+[2017/03/28 04:00:00.992584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.992594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.992639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.992655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:00.992668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.992683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 181092156 has kernel oplock state of 1. >+[2017/03/28 04:00:00.992697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.992710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.992720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:00.992728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:00.992737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:00.992757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.992768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:00.992779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) >+ close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.992790, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) >+ close_write_time: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.992802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x50873f31 >+[2017/03/28 04:00:00.992813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.992822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x9ec13a19b6d2edc1 (-7007255663095910975) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.992916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 >+[2017/03/28 04:00:00.992928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:00.992940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.992949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.992961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.992976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.992995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.993005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.993019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.993030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db573a780 >+[2017/03/28 04:00:00.993040, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) >+ get_share_mode_lock_internal: Could not get share mode lock >+[2017/03/28 04:00:00.993049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.993058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.993071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.993081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:00.993118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.993129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Apr 24 06:42:00 2012 >+[2017/03/28 04:00:00.993140, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.993150, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:00.993162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.993181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.993207, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:00.993223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.993232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.993243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key E63849B5 >+[2017/03/28 04:00:00.993256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a9ad00 >+[2017/03/28 04:00:00.993258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.993271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key E63849B5 >+[2017/03/28 04:00:00.993292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.993299, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.993302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.993314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.993319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3562865729 (0 used) >+[2017/03/28 04:00:00.993324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.993333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+[2017/03/28 04:00:00.993335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:00.993347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:00.993348, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/664/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.993360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.993363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.993369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.994033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.994064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 664 (position 664) from bitmap >+[2017/03/28 04:00:00.994075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 664 >+[2017/03/28 04:00:00.994098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.994111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.994242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.994297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.994316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] >+[2017/03/28 04:00:00.994329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:00.994340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" >+[2017/03/28 04:00:00.994363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.994380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.994397, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] >+[2017/03/28 04:00:00.994408, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.994419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.994433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.994450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.994460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.994472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 545284C3 >+[2017/03/28 04:00:00.994486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe7c0 >+[2017/03/28 04:00:00.994497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:00.994522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '545284C3' stored >+[2017/03/28 04:00:00.994536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x545284c3 (1414694083) >+ open_persistent_id : 0x00000000545284c3 (1414694083) >+ open_volatile_id : 0x000000008742ddcd (2269306317) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.994658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 545284C3 >+[2017/03/28 04:00:00.994670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:00.994679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.994690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x545284c3) stored >+[2017/03/28 04:00:00.994698, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x8742ddcd (2269306317) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x545284c3 (1414694083) >+ open_persistent_id : 0x00000000545284c3 (1414694083) >+ open_volatile_id : 0x000000008742ddcd (2269306317) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.994873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 2269306317 (1 used) >+[2017/03/28 04:00:00.994887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 >+[2017/03/28 04:00:00.994899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 >+[2017/03/28 04:00:00.994910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:00.994935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.994948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.994963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.994974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x110080 >+[2017/03/28 04:00:00.994985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 >+[2017/03/28 04:00:00.994995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x110080 >+[2017/03/28 04:00:00.995005, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:00.995016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.995025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.995038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.995050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156f90 >+[2017/03/28 04:00:00.995064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:00.995080, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/2388738827, tv_sec = 58d9c3a0, tv_usec = f2c8e >+[2017/03/28 04:00:00.995094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:00.995110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.995121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.995130, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6194de4af4252982 (7031489331737209218) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000298 (664) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.994446 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000008e61430b (2388738827) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x50873f31 (1351040817) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.995304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209218 key fd00:81cf3:0 >+[2017/03/28 04:00:00.995325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.995336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.995348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.995365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209219 key fd00:81cf3:0 >+[2017/03/28 04:00:00.995379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:00.995389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:00.995397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:00.995409, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.995430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 >+[2017/03/28 04:00:00.995442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.995457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.995467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.995477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2269306317 >+[2017/03/28 04:00:00.995492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:00.995505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/665/512 >+[2017/03/28 04:00:00.995521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.996528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.996550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 665 (position 665) from bitmap >+[2017/03/28 04:00:00.996560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 665 >+[2017/03/28 04:00:00.996581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.996594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.996763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.996819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.996834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 665, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.996845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2269306317 >+[2017/03/28 04:00:00.996861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.996871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:00.996883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:00.996897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e1e0 >+[2017/03/28 04:00:00.996910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209219 key fd00:81cf3:0 >+[2017/03/28 04:00:00.996923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2269306317) info_level=65290 totdata=142 >+[2017/03/28 04:00:00.996939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) >+ smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll| >+[2017/03/28 04:00:00.996950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll" >+[2017/03/28 04:00:00.996970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCST130.DLL] >+[2017/03/28 04:00:00.996981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.996994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcst130.dll >+[2017/03/28 04:00:00.997018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcst130.dll >+[2017/03/28 04:00:00.997030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcst130.dll ? >+[2017/03/28 04:00:00.997040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcst130.dll (len 12) ? >+[2017/03/28 04:00:00.997051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcst130.dll ? >+[2017/03/28 04:00:00.997059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcst130.dll (len 12) ? >+[2017/03/28 04:00:00.997074, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.997091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.997102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.997115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:00.997125, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:00.997143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:00.997160, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:00.997197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled hpcst130.dll ? >+[2017/03/28 04:00:00.997208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component hpcst130.dll (len 12) ? >+[2017/03/28 04:00:00.997217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file hpcst130.dll >+[2017/03/28 04:00:00.997226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.997246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] >+[2017/03/28 04:00:00.997262, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) >+ smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2269306317) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997287, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] [/var/lib/samba/drivers] >+[2017/03/28 04:00:00.997304, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] >+[2017/03/28 04:00:00.997313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll. Granting 0x2 >+[2017/03/28 04:00:00.997365, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) >+ rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997381, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 >+[2017/03/28 04:00:00.997414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.997429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.997439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.997449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+[2017/03/28 04:00:00.997531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.997558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.997585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:00.997609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) >+ rename_open_files: renaming file fnum 2269306317 (file_id fd00:81cf3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:00.997626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll hash 0x39b6d74b >+[2017/03/28 04:00:00.997647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) >+ rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.997654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:00.997658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) >+ notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp >+ rename_share_filename: msg_len = 107 >+[2017/03/28 04:00:00.997669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.997673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:00.997680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:00.997684, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+[2017/03/28 04:00:00.997689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ d: struct share_mode_data >+ notifyd_trigger: Trying path /var/lib/samba >+ sequence_number : 0x6194de4af4252983 (7031489331737209219) >+[2017/03/28 04:00:00.997700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:00.997710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:00.997730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:00.997749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ vnn : 0xffffffff (4294967295) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000298 (664) >+ op_type : 0x0000 (0) >+[2017/03/28 04:00:00.997768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ lease_idx : 0xffffffff (4294967295) >+ notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+[2017/03/28 04:00:00.997781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ private_options : 0x00000000 (0) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:00.997792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ time : Di Mär 28 04:00:00 2017 CEST.994446 >+ notifyd_trigger: Trying path /var/lib >+ id: struct file_id >+[2017/03/28 04:00:00.997803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ devid : 0x000000000000fd00 (64768) >+ notifyd_trigger: Trying path /var/lib/samba >+ inode : 0x0000000000081cf3 (531699) >+[2017/03/28 04:00:00.997813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ extid : 0x0000000000000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ share_file_id : 0x000000008e61430b (2388738827) >+[2017/03/28 04:00:00.997823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ uid : 0x00000000 (0) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ flags : 0x0000 (0) >+[2017/03/28 04:00:00.997833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ name_hash : 0x39b6d74b (968283979) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+[2017/03/28 04:00:00.997848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ leases: ARRAY(0) >+ messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+[2017/03/28 04:00:00.997864, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+[2017/03/28 04:00:00.997883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ fresh : 0x00 (0) >+ notifyd_trigger: Trying path /var >+ modified : 0x01 (1) >+ record : * >+[2017/03/28 04:00:00.997896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ id: struct file_id >+ notifyd_trigger: Trying path /var/lib >+ devid : 0x000000000000fd00 (64768) >+[2017/03/28 04:00:00.997906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ inode : 0x0000000000081cf3 (531699) >+ notifyd_trigger: Trying path /var/lib/samba >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:00.997916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:00.997919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209219 key fd00:81cf3:0 >+[2017/03/28 04:00:00.997925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:00.997942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:00.997945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:00.997964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:00.997976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:00.997989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 >+[2017/03/28 04:00:00.998005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:00.998017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/666/512 >+[2017/03/28 04:00:00.998032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.998647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.998676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 666 (position 666) from bitmap >+[2017/03/28 04:00:00.998688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 666 >+[2017/03/28 04:00:00.998718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.998732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:00.998862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:00.998916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:00.998932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 666, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:00.998943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) >+ smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll - fnum 2269306317 >+[2017/03/28 04:00:00.998970, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 >+[2017/03/28 04:00:00.998986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x39b6d74b >+[2017/03/28 04:00:00.998997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (fnum 2269306317) level=1034 max_data=56 >+[2017/03/28 04:00:00.999015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:00.999039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 >+[2017/03/28 04:00:00.999051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:00.999069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:00.999079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:00.999095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) >+ smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION >+[2017/03/28 04:00:00.999109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 >+[2017/03/28 04:00:00.999123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/667/512 >+[2017/03/28 04:00:00.999139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:00.999805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:00.999835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 667 (position 667) from bitmap >+[2017/03/28 04:00:00.999846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 667 >+[2017/03/28 04:00:00.999868, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:00.999881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.000054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.000110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.000127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll - fnum 2269306317 >+[2017/03/28 04:00:01.000142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.000152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.000165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000F31C >+[2017/03/28 04:00:01.000180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156ac0 >+[2017/03/28 04:00:01.000191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:81cf3:0 >+[2017/03/28 04:00:01.000213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:01.000224, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6194de4af4252984 (7031489331737209220) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x0000000000000298 (664) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00110080 (1114240) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:00 2017 CEST.994446 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000008e61430b (2388738827) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0x39b6d74b (968283979) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.000412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0x39b6d74b >+[2017/03/28 04:00:01.000424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.000433, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x6194de4af4252984 (7031489331737209220) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Apr 24 06:42:00 2012 CEST.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081cf3 (531699) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.000517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 >+[2017/03/28 04:00:01.000529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:01.000540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.000550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.000562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000F31C >+[2017/03/28 04:00:01.000576, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:01.000595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.000628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.000640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 545284C3 >+[2017/03/28 04:00:01.000653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ee9e30 >+[2017/03/28 04:00:01.000668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 545284C3 >+[2017/03/28 04:00:01.000679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.000688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.000702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 2269306317 (0 used) >+[2017/03/28 04:00:01.000715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:01.000727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/668/512 >+[2017/03/28 04:00:01.000743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.004060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 13 vectors >+[2017/03/28 04:00:01.004090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 668 (position 668) from bitmap >+[2017/03/28 04:00:01.004101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 669 (position 669) from bitmap >+[2017/03/28 04:00:01.004110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 670 (position 670) from bitmap >+[2017/03/28 04:00:01.004121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 668 >+[2017/03/28 04:00:01.004143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.004157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.004296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.004351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.004371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.004384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:01.004394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" >+[2017/03/28 04:00:01.004407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.004423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.004438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.004449, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.004460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.004474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.004492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) >+ open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 >+[2017/03/28 04:00:01.004504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 >+[2017/03/28 04:00:01.004519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.004529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.004541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3CF33521 >+[2017/03/28 04:00:01.004555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55aefa0 >+[2017/03/28 04:00:01.004566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:01.004591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '3CF33521' stored >+[2017/03/28 04:00:01.004637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3cf33521 (1022571809) >+ open_persistent_id : 0x000000003cf33521 (1022571809) >+ open_volatile_id : 0x000000005fed0048 (1609367624) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.004755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3CF33521 >+[2017/03/28 04:00:01.004767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.004777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.004801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x3cf33521) stored >+[2017/03/28 04:00:01.004810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x5fed0048 (1609367624) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3cf33521 (1022571809) >+ open_persistent_id : 0x000000003cf33521 (1022571809) >+ open_volatile_id : 0x000000005fed0048 (1609367624) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.004974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 1609367624 (1 used) >+[2017/03/28 04:00:01.004988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 >+[2017/03/28 04:00:01.005007, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86 >+[2017/03/28 04:00:01.005023, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.005032, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.005049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.005075, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.005092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:01.005109, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:01.005119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. >+[2017/03/28 04:00:01.005131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.005141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.005153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:01.005166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a2f0 >+[2017/03/28 04:00:01.005181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.005191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd6161d5057dd7c25 (-3020194269196616667) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000029c (668) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.4515 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000af1ae4d1 (2937775313) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.005373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934949 key fd00:8183f:0 >+[2017/03/28 04:00:01.005395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.005406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.005418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:01.005429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 >+[2017/03/28 04:00:01.005442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:01.005451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:01.005459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:01.005472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.005495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 >+[2017/03/28 04:00:01.005507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:01.005522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:01.005532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:01.005542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 >+[2017/03/28 04:00:01.005557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:01.005578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 0 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:01.005653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 669 >+[2017/03/28 04:00:01.005672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.005685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.005813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.005865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.005879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 65536 >+[2017/03/28 04:00:01.005891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 >+[2017/03/28 04:00:01.005904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 669, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.005920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) >+ dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.005935, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) >+ creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 >+[2017/03/28 04:00:01.005946, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 65528 >+[2017/03/28 04:00:01.005969, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 0 >+[2017/03/28 04:00:01.005990, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. >+[2017/03/28 04:00:01.006009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 >+[2017/03/28 04:00:01.006020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 >+ >+[2017/03/28 04:00:01.006035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" >+[2017/03/28 04:00:01.006046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:01.006063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 >+[2017/03/28 04:00:01.006079, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) >+[2017/03/28 04:00:01.006095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65528 >+[2017/03/28 04:00:01.006106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2147483648 >+[2017/03/28 04:00:01.006134, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. >+[2017/03/28 04:00:01.006148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) >+ get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar >+[2017/03/28 04:00:01.006162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" >+[2017/03/28 04:00:01.006172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x10): "d" >+[2017/03/28 04:00:01.006187, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) >+[2017/03/28 04:00:01.006206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65416 >+[2017/03/28 04:00:01.006217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006244, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 719652438290953897 >+[2017/03/28 04:00:01.006257, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini >+[2017/03/28 04:00:01.006281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 >+[2017/03/28 04:00:01.006293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) >+[2017/03/28 04:00:01.006346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65304 >+[2017/03/28 04:00:01.006356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006371, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 831419905764959754 >+[2017/03/28 04:00:01.006384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml >+[2017/03/28 04:00:01.006404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 >+[2017/03/28 04:00:01.006415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006452, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) >+[2017/03/28 04:00:01.006466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65176 >+[2017/03/28 04:00:01.006475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006497, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2462687183773884072 >+[2017/03/28 04:00:01.006510, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll >+[2017/03/28 04:00:01.006530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 >+[2017/03/28 04:00:01.006541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006579, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) >+[2017/03/28 04:00:01.006592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 65048 >+[2017/03/28 04:00:01.006602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006616, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2858134922804592009 >+[2017/03/28 04:00:01.006629, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd >+[2017/03/28 04:00:01.006648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 >+[2017/03/28 04:00:01.006659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) >+[2017/03/28 04:00:01.006710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64920 >+[2017/03/28 04:00:01.006719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6104764883245928384 >+[2017/03/28 04:00:01.006746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd >+[2017/03/28 04:00:01.006772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 >+[2017/03/28 04:00:01.006783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) >+[2017/03/28 04:00:01.006835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64792 >+[2017/03/28 04:00:01.006844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006859, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6548049619929241633 >+[2017/03/28 04:00:01.006872, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd >+[2017/03/28 04:00:01.006891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 >+[2017/03/28 04:00:01.006902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.006916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.006926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.006940, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) >+[2017/03/28 04:00:01.006953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64664 >+[2017/03/28 04:00:01.006963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.006977, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6913129273986547435 >+[2017/03/28 04:00:01.006989, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd >+[2017/03/28 04:00:01.007008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 >+[2017/03/28 04:00:01.007025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.007040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.007050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.007064, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) >+[2017/03/28 04:00:01.007077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64536 >+[2017/03/28 04:00:01.007087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.007101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7310660941788960727 >+[2017/03/28 04:00:01.007114, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll >+[2017/03/28 04:00:01.007133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 >+[2017/03/28 04:00:01.007145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.007159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.007169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.007183, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) >+[2017/03/28 04:00:01.007196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64408 >+[2017/03/28 04:00:01.007205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.007220, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7861788678555509228 >+[2017/03/28 04:00:01.007232, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll >+[2017/03/28 04:00:01.007252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 >+[2017/03/28 04:00:01.007263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.007285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.007295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.007310, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) >+[2017/03/28 04:00:01.007323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64280 >+[2017/03/28 04:00:01.007333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.007347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8957753563803497340 >+[2017/03/28 04:00:01.007360, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll >+[2017/03/28 04:00:01.007379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 >+[2017/03/28 04:00:01.007390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.007406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.007415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.007429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) >+[2017/03/28 04:00:01.007442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64152 >+[2017/03/28 04:00:01.007451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.007466, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 9223372036854775807 >+[2017/03/28 04:00:01.007478, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll >+[2017/03/28 04:00:01.007498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 >+[2017/03/28 04:00:01.007509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 >+ >+[2017/03/28 04:00:01.007524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.007533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.007554, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) >+[2017/03/28 04:00:01.007569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: space_remaining = 64024 >+[2017/03/28 04:00:01.007578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) >+ smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO >+[2017/03/28 04:00:01.007590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 >+[2017/03/28 04:00:01.007604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) >+ smbd_smb2_request_find_done: out_output_buffer.length = 1632 >+[2017/03/28 04:00:01.007613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1632] at ../source3/smbd/smb2_query_directory.c:188 >+[2017/03/28 04:00:01.007629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.007649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) >+ smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors >+ req->in.vector[0].iov_len = 0 >+ req->in.vector[1].iov_len = 0 >+ req->in.vector[2].iov_len = 64 >+ req->in.vector[3].iov_len = 56 >+ req->in.vector[4].iov_len = 184 >+ req->in.vector[5].iov_len = 0 >+ req->in.vector[6].iov_len = 64 >+ req->in.vector[7].iov_len = 32 >+ req->in.vector[8].iov_len = 8 >+ req->in.vector[9].iov_len = 0 >+ req->in.vector[10].iov_len = 64 >+ req->in.vector[11].iov_len = 32 >+ req->in.vector[12].iov_len = 2 >+ req->out.vector[0].iov_len = 4 >+ req->out.vector[1].iov_len = 0 >+ req->out.vector[2].iov_len = 64 >+ req->out.vector[3].iov_len = 88 >+ req->out.vector[4].iov_len = 88 >+ req->out.vector[5].iov_len = 0 >+ req->out.vector[6].iov_len = 64 >+ req->out.vector[7].iov_len = 8 >+ req->out.vector[8].iov_len = 1632 >+ req->out.vector[9].iov_len = 0 >+ req->out.vector[10].iov_len = 64 >+ req->out.vector[11].iov_len = 8 >+ req->out.vector[12].iov_len = 0 >+[2017/03/28 04:00:01.007716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 670 >+[2017/03/28 04:00:01.007734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.007746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.007881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.007953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.007967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) >+ smbd_smb2_request_find_done: in_output_buffer_length = 128 >+[2017/03/28 04:00:01.007979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 >+[2017/03/28 04:00:01.007991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 670, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.008002, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) >+ smbd_smb2_query_directory_send: dirpath=<W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}> dontdescend=<>, in_output_buffer_length = 120 >+[2017/03/28 04:00:01.008019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) >+ smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 >+[2017/03/28 04:00:01.008032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) >+ smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 >+[2017/03/28 04:00:01.008045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 >+[2017/03/28 04:00:01.008072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.008082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/671/510 >+[2017/03/28 04:00:01.008093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/671/511 >+[2017/03/28 04:00:01.008102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/671/512 >+[2017/03/28 04:00:01.008122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.008641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.008664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 671 (position 671) from bitmap >+[2017/03/28 04:00:01.008674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 671 >+[2017/03/28 04:00:01.008694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.008706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.008835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.008887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.008902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 >+[2017/03/28 04:00:01.008916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.008933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.008946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD0000000000003F18 >+[2017/03/28 04:00:01.008960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a10 >+[2017/03/28 04:00:01.008971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) >+ failed to find entry for key fd00:8183f:0 >+[2017/03/28 04:00:01.008990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) >+ parse_share_modes: >+[2017/03/28 04:00:01.009001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd6161d5057dd7c26 (-3020194269196616666) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x000000000000029c (668) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100081 (1048705) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.4515 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000af1ae4d1 (2937775313) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xe7ea1a92 (3890879122) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x00 (0) >+ record : NULL >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.009179, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xe7ea1a92 >+[2017/03/28 04:00:01.009190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.009199, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xd6161d5057dd7c26 (-3020194269196616666) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x000000000008183f (530495) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.009289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 >+[2017/03/28 04:00:01.009301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:01.009312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.009321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.009333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD0000000000003F18 >+[2017/03/28 04:00:01.009346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) >+ closing dptr key 0 >+[2017/03/28 04:00:01.009366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.009378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.009389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3CF33521 >+[2017/03/28 04:00:01.009402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4c49140 >+[2017/03/28 04:00:01.009418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3CF33521 >+[2017/03/28 04:00:01.009429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.009438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.009450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 1609367624 (0 used) >+[2017/03/28 04:00:01.009463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:01.009476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/672/512 >+[2017/03/28 04:00:01.009497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.010504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.010543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 672 (position 672) from bitmap >+[2017/03/28 04:00:01.010555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 672 >+[2017/03/28 04:00:01.010578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.010592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.010721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.010775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.010795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] >+[2017/03/28 04:00:01.010807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:01.010827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" >+[2017/03/28 04:00:01.010841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] >+[2017/03/28 04:00:01.010853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.010867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp >+[2017/03/28 04:00:01.010887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp >+[2017/03/28 04:00:01.010898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.010908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.010918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.010927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.010941, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.010957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.010968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.010981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.010992, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.011009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:01.011025, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:01.011052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.011064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.011072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF788.tmp >+[2017/03/28 04:00:01.011082, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.011108, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.011120, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.011131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.011144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.011160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.011170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.011182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 30A1363E >+[2017/03/28 04:00:01.011196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db535e330 >+[2017/03/28 04:00:01.011207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:01.011232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '30A1363E' stored >+[2017/03/28 04:00:01.011245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x30a1363e (815871550) >+ open_persistent_id : 0x0000000030a1363e (815871550) >+ open_volatile_id : 0x00000000f2eb1fcd (4075495373) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.011367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 30A1363E >+[2017/03/28 04:00:01.011379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.011389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.011399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x30a1363e) stored >+[2017/03/28 04:00:01.011408, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xf2eb1fcd (4075495373) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x30a1363e (815871550) >+ open_persistent_id : 0x0000000030a1363e (815871550) >+ open_volatile_id : 0x00000000f2eb1fcd (4075495373) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.011572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 4075495373 (1 used) >+[2017/03/28 04:00:01.011586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 >+[2017/03/28 04:00:01.011598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 >+[2017/03/28 04:00:01.011614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:01.011627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x120089 >+[2017/03/28 04:00:01.011641, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.011653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.011669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.011679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.011688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.011697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.011725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.011782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.011796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:01.011806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.012219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 >+[2017/03/28 04:00:01.012235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x2 >+[2017/03/28 04:00:01.012253, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.012269, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.012279, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.012296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.012308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:01.012371, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:01.012380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, flags = 04300 mode = 0744, fd = 49. >+[2017/03/28 04:00:01.012393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.012434, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=Yes write=No (numopen=1) >+[2017/03/28 04:00:01.012450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.012460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.012480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.012494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4c43f00 >+[2017/03/28 04:00:01.012487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:01.012513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:01.012530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.012528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:01.012543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.012553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.012568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.012572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.012581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:01.012591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:01.012617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.012595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.012632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.012635, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 723224968 >+[2017/03/28 04:00:01.012650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.012652, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/723224968, tv_sec = 58d9c3a1, tv_usec = 2b94 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.012666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.012775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.012785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf9654e3e1decb5 (-6054696837298918219) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a0 (672) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.11156 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002b1b8988 (723224968) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.012959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633397 key fd00:81d05:0 >+[2017/03/28 04:00:01.012988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.013001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.013020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.013031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 >+[2017/03/28 04:00:01.013048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.013061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.013073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.013083, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.013092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.013100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.013124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.013171, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.013184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:01.013194, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.013599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:01.013609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.013619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.014016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:01.014029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:01.014050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:01.014064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:01.014076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:01.014089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.014099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.014377, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.014390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.014662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.014675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.014687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.014697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.014705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.014714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.014736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.014748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.014774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:01.014797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.014813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.014827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.014839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:01.014849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.014861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.014873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.014884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.014896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.014908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.014943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.014952, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.014961, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.014970, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.014978, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.014994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.015005, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.015388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.015402, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:01.015418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:01.015428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:01.015438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:01.015449, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:01.015461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:01.015471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:01.015486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:01.015496, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:01.015505, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:01.015513, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:01.015536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.015551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.015567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:01.015577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:01.015588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.015607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:01.015617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:01.015627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:01.015664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:01.015697, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:01.015737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:01.015771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015804, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:01.015813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.015828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.015838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.015846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.015855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.015871, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015911, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015942, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.015958, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.015971, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.015983, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.016008, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:01.016019, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.016028, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:01.016037, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.016045, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.016063, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.016076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.016086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.016099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.016108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.016117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.016125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.016141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.016153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.016176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.016192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.016206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.016220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.016239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:01.016249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.016260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.016271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.016283, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.016295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.016307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.016342, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.016352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.016360, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.016369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.016377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.016424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp based on system ACL >+[2017/03/28 04:00:01.016439, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.016751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:01.016762, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.017152, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.017168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.017181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.017191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.017199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.017208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.017239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.017256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:01.017266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:01.017275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:01.017288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.017312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.017324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.017340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.017350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.017361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 4075495373 >+[2017/03/28 04:00:01.017377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:01.017390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/673/512 >+[2017/03/28 04:00:01.017406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.018257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.018287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 673 (position 673) from bitmap >+[2017/03/28 04:00:01.018299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 673 >+[2017/03/28 04:00:01.018322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.018335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.018476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.018530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.018550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] >+[2017/03/28 04:00:01.018563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:01.018574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" >+[2017/03/28 04:00:01.018587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) >+ stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] >+[2017/03/28 04:00:01.018599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.018613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp >+[2017/03/28 04:00:01.018629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) >+ stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.018640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) >+ conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.018650, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.018674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.018685, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.018696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.018711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.018727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.018737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.018749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3F14EC54 >+[2017/03/28 04:00:01.018763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4b33bc0 >+[2017/03/28 04:00:01.018774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:01.018799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '3F14EC54' stored >+[2017/03/28 04:00:01.018813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3f14ec54 (1058335828) >+ open_persistent_id : 0x000000003f14ec54 (1058335828) >+ open_volatile_id : 0x00000000ce479811 (3460798481) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.018934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3F14EC54 >+[2017/03/28 04:00:01.018946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.018956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.018966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x3f14ec54) stored >+[2017/03/28 04:00:01.018975, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xce479811 (3460798481) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x3f14ec54 (1058335828) >+ open_persistent_id : 0x000000003f14ec54 (1058335828) >+ open_volatile_id : 0x00000000ce479811 (3460798481) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.019139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3460798481 (2 used) >+[2017/03/28 04:00:01.019152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 >+[2017/03/28 04:00:01.019171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 >+[2017/03/28 04:00:01.019182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:01.019207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.019220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.019235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.019246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x100180 >+[2017/03/28 04:00:01.019257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 >+[2017/03/28 04:00:01.019267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x100180 >+[2017/03/28 04:00:01.019277, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=No (numopen=2) >+[2017/03/28 04:00:01.019288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.019298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.019310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.019324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:01.019336, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 >+[2017/03/28 04:00:01.019359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:01.019372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:01.019382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.019392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:01.019416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:01.019428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) >+ PID 12503 (index 0 out of 1) still exists >+[2017/03/28 04:00:01.019438, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/4058502896, tv_sec = 58d9c3a1, tv_usec = 4923 >+[2017/03/28 04:00:01.019451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=22, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:01.019462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:01.019471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:01.019483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.019493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db551a4f0 >+[2017/03/28 04:00:01.019503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81d05:0 >+[2017/03/28 04:00:01.019513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 1 >+[2017/03/28 04:00:01.019528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=23 >+[2017/03/28 04:00:01.019540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.019550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:01.019559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.019569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.019580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.019589, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf9654e3e1decb6 (-6054696837298918218) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000002 (2) >+ share_modes: ARRAY(2) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a0 (672) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.11156 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002b1b8988 (723224968) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a1 (673) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00100180 (1048960) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.18723 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000f1e7d6f0 (4058502896) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.019850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 >+[2017/03/28 04:00:01.019884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.019896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.019908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.019919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 >+[2017/03/28 04:00:01.019957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:01.019968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:01.019977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:01.019989, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.020011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.020023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.020038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.020049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.020059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 >+[2017/03/28 04:00:01.020074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:01.020087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/674/512 >+[2017/03/28 04:00:01.020102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.020683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.020706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 674 (position 674) from bitmap >+[2017/03/28 04:00:01.020717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 674 >+[2017/03/28 04:00:01.020737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.020750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.020895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.020948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.020963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 674, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.020974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 >+[2017/03/28 04:00:01.020989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 3460798481) info_level=1004 totdata=40 >+[2017/03/28 04:00:01.021002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) >+ smb_set_file_dosmode: dosmode: 0x80 >+[2017/03/28 04:00:01.021012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.021044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.021060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.021070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.021080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) >+ smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp : setting dos mode 0x80 >+[2017/03/28 04:00:01.021096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.021198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) >+ smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 >+ >+[2017/03/28 04:00:01.021252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:01.021260, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+[2017/03/28 04:00:01.021250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:01.021278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:01.021290, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+[2017/03/28 04:00:01.021292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:01.021304, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+ notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+[2017/03/28 04:00:01.021319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:01.021330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.021331, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:01.021346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.021348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib/samba >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:01.021366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:01.021369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:01.021376, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/675/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.021386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.021389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ signed SMB2 message >+[2017/03/28 04:00:01.021404, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:01.021422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.021444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:01.021454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:01.021463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:01.021471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:01.021480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.021489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.022109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.022139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 675 (position 675) from bitmap >+[2017/03/28 04:00:01.022151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 675 >+[2017/03/28 04:00:01.022172, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.022185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.022326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.022381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.022398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 >+[2017/03/28 04:00:01.022413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.022423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.022436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.022450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db55199f0 >+[2017/03/28 04:00:01.022464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 >+[2017/03/28 04:00:01.022477, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.022488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.022497, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf9654e3e1decb7 (-6054696837298918217) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a0 (672) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00120089 (1179785) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.11156 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x000000002b1b8988 (723224968) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.022684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 >+[2017/03/28 04:00:01.022708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.022720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.022732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.022744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 >+[2017/03/28 04:00:01.022759, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=1) NT_STATUS_OK >+[2017/03/28 04:00:01.022772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.022788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.022799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 3F14EC54 >+[2017/03/28 04:00:01.022811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ceca50 >+[2017/03/28 04:00:01.022827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 3F14EC54 >+[2017/03/28 04:00:01.022838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.022847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.022859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 3460798481 (1 used) >+[2017/03/28 04:00:01.022872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:01.022885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/676/512 >+[2017/03/28 04:00:01.022900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.023611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.023641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 676 (position 676) from bitmap >+[2017/03/28 04:00:01.023653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 676 >+[2017/03/28 04:00:01.023674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.023687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.023828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.023883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.023899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 4075495373 >+[2017/03/28 04:00:01.023913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.023941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.023955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.023971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156a20 >+[2017/03/28 04:00:01.023985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 >+[2017/03/28 04:00:01.024000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) >+ linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 723224968 has kernel oplock state of 1. >+[2017/03/28 04:00:01.024014, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.024027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.024037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.024046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.024054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.024075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.024087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=23, fsp->brlock_seqnum=22 >+[2017/03/28 04:00:01.024104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:01.024122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3:<none> >+[2017/03/28 04:00:01.024134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.024145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156fb0 >+[2017/03/28 04:00:01.024155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) >+ brl_get_locks_internal: 0 current locks on file_id fd00:81d05:0 >+[2017/03/28 04:00:01.024165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) >+ Setting num_read_oplocks to 0 >+[2017/03/28 04:00:01.024177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) >+ seqnum=24 >+[2017/03/28 04:00:01.024188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.024198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 2 for /var/run/samba/brlock.tdb >+[2017/03/28 04:00:01.024207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.024217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.024229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.024238, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0xabf9654e3e1decb8 (-6054696837298918216) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.024328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 >+[2017/03/28 04:00:01.024340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:01.024351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.024360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.024378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.024393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) >+ delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.024408, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:01.024421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.024431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.024441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 30A1363E >+[2017/03/28 04:00:01.024453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ceca50 >+[2017/03/28 04:00:01.024468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 30A1363E >+[2017/03/28 04:00:01.024478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.024487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.024500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+ freed files structure 4075495373 (0 used) >+[2017/03/28 04:00:01.024512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:01.024525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/677/512 >+[2017/03/28 04:00:01.024540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.025308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.025339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 677 (position 677) from bitmap >+[2017/03/28 04:00:01.025350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 677 >+[2017/03/28 04:00:01.025373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.025386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.025534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.025588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.025607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] >+[2017/03/28 04:00:01.025620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:01.025630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" >+[2017/03/28 04:00:01.025644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.025660, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.025677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.025688, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.025699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.025720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.025737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.025747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.025759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5E46DF8B >+[2017/03/28 04:00:01.025773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:01.025783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:01.025808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key '5E46DF8B' stored >+[2017/03/28 04:00:01.025822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5e46df8b (1581703051) >+ open_persistent_id : 0x000000005e46df8b (1581703051) >+ open_volatile_id : 0x00000000cceb7e83 (3437985411) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.025936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 5E46DF8B >+[2017/03/28 04:00:01.025948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.025957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.025967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0x5e46df8b) stored >+[2017/03/28 04:00:01.025983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0xcceb7e83 (3437985411) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0x5e46df8b (1581703051) >+ open_persistent_id : 0x000000005e46df8b (1581703051) >+ open_volatile_id : 0x00000000cceb7e83 (3437985411) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.026150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 3437985411 (1 used) >+[2017/03/28 04:00:01.026164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 >+[2017/03/28 04:00:01.026176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 >+[2017/03/28 04:00:01.026187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 >+[2017/03/28 04:00:01.026212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 >+[2017/03/28 04:00:01.026224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.026246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:01.026258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x10080 >+[2017/03/28 04:00:01.026269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 >+[2017/03/28 04:00:01.026279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) >+ smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x10080 >+[2017/03/28 04:00:01.026289, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=No (numopen=1) >+[2017/03/28 04:00:01.026300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.026309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.026322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.026334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5519f60 >+[2017/03/28 04:00:01.026348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=24, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:01.026364, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/3183476590, tv_sec = 58d9c3a1, tv_usec = 6485 >+[2017/03/28 04:00:01.026377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ seqnum=24, fsp->brlock_seqnum=24 >+[2017/03/28 04:00:01.026387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.026398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.026406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x462e1014acdbcf9e (5056997112569122718) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a5 (677) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.25733 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000bdbfff6e (3183476590) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.026587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122718 key fd00:81d05:0 >+[2017/03/28 04:00:01.026608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.026619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.026631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.026642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 >+[2017/03/28 04:00:01.026655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=1 >+[2017/03/28 04:00:01.026664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=1 >+[2017/03/28 04:00:01.026672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:01.026684, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.026704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 >+[2017/03/28 04:00:01.026717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.026732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:01.026749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:01.026760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 >+[2017/03/28 04:00:01.026774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:01.026787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/678/512 >+[2017/03/28 04:00:01.026803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.027564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.027594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 678 (position 678) from bitmap >+[2017/03/28 04:00:01.027605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 678 >+[2017/03/28 04:00:01.027627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.027640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.027770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.027834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.027850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 678, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.027861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 >+[2017/03/28 04:00:01.027878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 3437985411) info_level=1013 totdata=1 >+[2017/03/28 04:00:01.027890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.027912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 >+[2017/03/28 04:00:01.027941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.027957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" >+[2017/03/28 04:00:01.027968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x80): "" >+[2017/03/28 04:00:01.027978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) >+ smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dosmode = 128, delete_on_close = 1 >+[2017/03/28 04:00:01.027989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) >+ set_delete_on_close: Adding delete on close flag for fnum 3437985411, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.028001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.028010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.028023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.028038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5156d60 >+[2017/03/28 04:00:01.028051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 >+[2017/03/28 04:00:01.028073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.028085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x462e1014acdbcf9f (5056997112569122719) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a5 (677) >+ op_type : 0x0000 (0) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00010080 (65664) >+ share_access : 0x00000007 (7) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.25733 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x00000000bdbfff6e (3183476590) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000001 (1) >+ delete_tokens: ARRAY(1) >+ delete_tokens: struct delete_token >+ name_hash : 0xd2e1fac3 (3538025155) >+ delete_nt_token : * >+ delete_nt_token: struct security_token >+ num_sids : 0x00000010 (16) >+ sids: ARRAY(16) >+ sids : S-1-5-21-1916359366-4103248231-3125118012-500 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-512 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-572 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-513 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-519 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-518 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-520 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1105 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1103 >+ sids : S-1-5-21-1916359366-4103248231-3125118012-1104 >+ sids : S-1-1-0 >+ sids : S-1-5-2 >+ sids : S-1-5-11 >+ sids : S-1-5-32-544 >+ sids : S-1-5-32-545 >+ sids : S-1-5-32-554 >+ privilege_mask : 0x000000001fffff00 (536870656) >+ 0: SEC_PRIV_MACHINE_ACCOUNT_BIT >+ 0: SEC_PRIV_PRINT_OPERATOR_BIT >+ 0: SEC_PRIV_ADD_USERS_BIT >+ 0: SEC_PRIV_DISK_OPERATOR_BIT >+ 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT >+ 1: SEC_PRIV_BACKUP_BIT >+ 1: SEC_PRIV_RESTORE_BIT >+ 1: SEC_PRIV_TAKE_OWNERSHIP_BIT >+ 1: SEC_PRIV_INCREASE_QUOTA_BIT >+ 1: SEC_PRIV_SECURITY_BIT >+ 1: SEC_PRIV_LOAD_DRIVER_BIT >+ 1: SEC_PRIV_SYSTEM_PROFILE_BIT >+ 1: SEC_PRIV_SYSTEMTIME_BIT >+ 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT >+ 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT >+ 1: SEC_PRIV_CREATE_PAGEFILE_BIT >+ 1: SEC_PRIV_SHUTDOWN_BIT >+ 1: SEC_PRIV_DEBUG_BIT >+ 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT >+ 1: SEC_PRIV_CHANGE_NOTIFY_BIT >+ 1: SEC_PRIV_UNDOCK_BIT >+ 1: SEC_PRIV_ENABLE_DELEGATION_BIT >+ 1: SEC_PRIV_MANAGE_VOLUME_BIT >+ 1: SEC_PRIV_IMPERSONATE_BIT >+ 1: SEC_PRIV_CREATE_GLOBAL_BIT >+ rights_mask : 0x00000403 (1027) >+ 1: LSA_POLICY_MODE_INTERACTIVE >+ 1: LSA_POLICY_MODE_NETWORK >+ 0: LSA_POLICY_MODE_BATCH >+ 0: LSA_POLICY_MODE_SERVICE >+ 0: LSA_POLICY_MODE_PROXY >+ 0: LSA_POLICY_MODE_DENY_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_NETWORK >+ 0: LSA_POLICY_MODE_DENY_BATCH >+ 0: LSA_POLICY_MODE_DENY_SERVICE >+ 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE >+ 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE >+ 0x403: LSA_POLICY_MODE_ALL (1027) >+ 0x03: LSA_POLICY_MODE_ALL_NT4 (3) >+ delete_token : * >+ delete_token: struct security_unix_token >+ uid : 0x0000000000000000 (0) >+ gid : 0x0000000000001388 (5000) >+ ngroups : 0x0000000f (15) >+ groups: ARRAY(15) >+ groups : 0x0000000000001388 (5000) >+ groups : 0x00000000000013ba (5050) >+ groups : 0x0000000000001389 (5001) >+ groups : 0x00000000000013b5 (5045) >+ groups : 0x00000000000013b4 (5044) >+ groups : 0x00000000000013b6 (5046) >+ groups : 0x000000000000138d (5005) >+ groups : 0x000000000000138f (5007) >+ groups : 0x000000000000138e (5006) >+ groups : 0x0000000000001394 (5012) >+ groups : 0x00000000000013a8 (5032) >+ groups : 0x0000000000001392 (5010) >+ groups : 0x00000000000013bb (5051) >+ groups : 0x00000000000013bc (5052) >+ groups : 0x00000000000013c2 (5058) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.028651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 >+[2017/03/28 04:00:01.028692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.028705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.028719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.028729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 >+[2017/03/28 04:00:01.028746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:01.028758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/679/512 >+[2017/03/28 04:00:01.028773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.029542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.029572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 679 (position 679) from bitmap >+[2017/03/28 04:00:01.029583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 679 >+[2017/03/28 04:00:01.029605, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.029618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.029758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.029813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.029829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) >+ smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 >+[2017/03/28 04:00:01.029844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.029854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.029867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.029882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db5739ed0 >+[2017/03/28 04:00:01.029895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 >+[2017/03/28 04:00:01.029908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.029918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.029927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) >+ close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Delete on close was set - deleting file. >+[2017/03/28 04:00:01.029937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) >+ find_delete_on_close_token: name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.029946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) >+ find__delete_on_close_token: dt->name_hash = 0xd2e1fac3 >+[2017/03/28 04:00:01.029998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.030018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x462e1014acdbcfa0 (5056997112569122720) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000000 (0) >+ share_modes: ARRAY(0) >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.030110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 >+[2017/03/28 04:00:01.030122, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) >+ No used share mode found >+[2017/03/28 04:00:01.030134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.030143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.030155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.030168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.030183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.030214, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) >+ AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK >+[2017/03/28 04:00:01.030231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.030241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.030252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 5E46DF8B >+[2017/03/28 04:00:01.030265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4a9ad00 >+[2017/03/28 04:00:01.030264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:01.030280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Unlocking key 5E46DF8B >+[2017/03/28 04:00:01.030300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+[2017/03/28 04:00:01.030306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.030318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+ notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.030332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) >+[2017/03/28 04:00:01.030333, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ freed files structure 3437985411 (0 used) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:01.030346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.030347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ notifyd_trigger: Trying path /var/lib >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 >+[2017/03/28 04:00:01.030357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:01.030361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+[2017/03/28 04:00:01.030366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/680/512 >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:01.030377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.030380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.030386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.031254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.031284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 680 (position 680) from bitmap >+[2017/03/28 04:00:01.031296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 680 >+[2017/03/28 04:00:01.031319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.031333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.031472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.031527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.031547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) >+ smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] >+[2017/03/28 04:00:01.031560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) >+ smbd_smb2_create_send: open execution phase >+[2017/03/28 04:00:01.031571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) >+ unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" >+[2017/03/28 04:00:01.031584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) >+ stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.031601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) >+ unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.031616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) >+ check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp >+[2017/03/28 04:00:01.031626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.031636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.031646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.031655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.031669, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.031693, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.031705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.031718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] >+[2017/03/28 04:00:01.031729, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.031747, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:01.031763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:01.031794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) >+ is_mangled SETF788.tmp ? >+[2017/03/28 04:00:01.031805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) >+ is_mangled_component SETF788.tmp (len 11) ? >+[2017/03/28 04:00:01.031814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) >+ New file SETF788.tmp >+[2017/03/28 04:00:01.031824, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.031843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.031855, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.031866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) >+ create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.031879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) >+ create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.031895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.031905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.031917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key D9C06052 >+[2017/03/28 04:00:01.031947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebe700 >+[2017/03/28 04:00:01.031966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) >+ smbXsrv_open_global_verify_record: empty value >+[2017/03/28 04:00:01.031992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) >+ smbXsrv_open_global_store: key 'D9C06052' stored >+[2017/03/28 04:00:01.032007, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &global_blob: struct smbXsrv_open_globalB >+ version : SMBXSRV_VERSION_0 (0) >+ seqnum : 0x00000001 (1) >+ info : union smbXsrv_open_globalU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open_global0 >+ db_rec : * >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xd9c06052 (3653263442) >+ open_persistent_id : 0x00000000d9c06052 (3653263442) >+ open_volatile_id : 0x0000000023c3c793 (600033171) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.032120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key D9C06052 >+[2017/03/28 04:00:01.032132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb >+[2017/03/28 04:00:01.032141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.032152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) >+ smbXsrv_open_create: global_id (0xd9c06052) stored >+[2017/03/28 04:00:01.032161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ &open_blob: struct smbXsrv_openB >+ version : SMBXSRV_VERSION_0 (0) >+ reserved : 0x00000000 (0) >+ info : union smbXsrv_openU(case 0) >+ info0 : * >+ info0: struct smbXsrv_open >+ table : * >+ db_rec : NULL >+ local_id : 0x23c3c793 (600033171) >+ global : * >+ global: struct smbXsrv_open_global0 >+ db_rec : NULL >+ server_id: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ open_global_id : 0xd9c06052 (3653263442) >+ open_persistent_id : 0x00000000d9c06052 (3653263442) >+ open_volatile_id : 0x0000000023c3c793 (600033171) >+ open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 >+ open_time : Di Mär 28 04:00:01 2017 CEST >+ create_guid : 00000000-0000-0000-0000-000000000000 >+ client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 >+ app_instance_id : 00000000-0000-0000-0000-000000000000 >+ disconnect_time : NTTIME(0) >+ durable_timeout_msec : 0x00000000 (0) >+ durable : 0x00 (0) >+ backend_cookie : DATA_BLOB length=0 >+ channel_sequence : 0x0000000000000000 (0) >+ status : NT_STATUS_OK >+ idle_time : Di Mär 28 04:00:01 2017 CEST >+ compat : NULL >+ flags : 0x00 (0) >+ 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE >+ 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE >+ create_action : 0x00000000 (0) >+ request_count : 0x0000000000000000 (0) >+ pre_request_count : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.032334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) >+ allocated file structure fnum 600033171 (1 used) >+[2017/03/28 04:00:01.032348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) >+ file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 >+[2017/03/28 04:00:01.032361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) >+ unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 >+[2017/03/28 04:00:01.032372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 >+[2017/03/28 04:00:01.032384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) >+ open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x130197 >+[2017/03/28 04:00:01.032397, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.032408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.032424, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.032434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.032443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.032452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.032477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.032529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.032550, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:01.032560, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : NULL >+ group_sid : NULL >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.032968, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) >+ calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 >+[2017/03/28 04:00:01.032984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) >+ check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x2 >+[2017/03/28 04:00:01.033003, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.033019, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.033029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) >+ check_reduced_name: check_reduced_name [SETF788.tmp] [/var/lib/samba/drivers] >+[2017/03/28 04:00:01.033046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) >+ check_reduced_name realpath [SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] >+[2017/03/28 04:00:01.033064, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) >+ check_reduced_name: SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033100, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) >+ vfs_ChDir to /var/lib/samba/drivers >+[2017/03/28 04:00:01.033119, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) >+ vfs_ChDir got /var/lib/samba/drivers >+[2017/03/28 04:00:01.033129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) >+ fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, flags = 04302 mode = 0744, fd = 49. >+[2017/03/28 04:00:01.033143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.033185, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) >+ AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=Yes write=Yes (numopen=1) >+[2017/03/28 04:00:01.033201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.033211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.033225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.033239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ Allocated locked data 0x0x557db4ebea40 >+[2017/03/28 04:00:01.033242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:01.033256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ seqnum=24, fsp->brlock_seqnum=0 >+[2017/03/28 04:00:01.033283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.033286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:01.033296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+ notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.033313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.033317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ notifyd_trigger: Trying path /var >+ Security token: (NULL) >+[2017/03/28 04:00:01.033326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+[2017/03/28 04:00:01.033328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ notifyd_trigger: Trying path /var/lib >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.033345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:01.033355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:01.033359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+[2017/03/28 04:00:01.033363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.033372, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) >+[2017/03/28 04:00:01.033374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 569135970 >+[2017/03/28 04:00:01.033386, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) >+ set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/569135970, tv_sec = 58d9c3a1, tv_usec = 7c93 >+[2017/03/28 04:00:01.033399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) >+ grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) >+ file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) >+ set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 >+ on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) >+ set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.033490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.033500, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ d: struct share_mode_data >+ sequence_number : 0x1710b2188e02674b (1662024081031194443) >+ servicepath : * >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+ share_modes: ARRAY(1) >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+ pid : 0x00000000000030d7 (12503) >+ task_id : 0x00000000 (0) >+ vnn : 0xffffffff (4294967295) >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+ op_mid : 0x00000000000002a8 (680) >+ op_type : 0x0003 (3) >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.31891 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000021ec5362 (569135970) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.30570042 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x01 (1) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.033683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194443 key fd00:81d05:0 >+[2017/03/28 04:00:01.033707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.033719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.033731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.033743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 >+[2017/03/28 04:00:01.033757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) >+ vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, len 4194304 >+[2017/03/28 04:00:01.033778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.033790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.033802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.033812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.033821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.033829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.033852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.033907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) >+ validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.033922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: >+[2017/03/28 04:00:01.033931, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.034320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) >+ inherit_new_acl: got SGID from ((null)) >+[2017/03/28 04:00:01.034330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) >+ inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.034340, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ parent_desc: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0080 (128) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x0b (11) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 1: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-3-1 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x03 (3) >+ 1: SEC_ACE_FLAG_OBJECT_INHERIT >+ 1: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.034740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] >+[2017/03/28 04:00:01.034752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] >+[2017/03/28 04:00:01.034767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff >+[2017/03/28 04:00:01.034780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 >+[2017/03/28 04:00:01.034792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) >+ se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 >+[2017/03/28 04:00:01.034805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) >+ inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.034815, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.035092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) >+ fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.035109, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.035381, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) >+ get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.035394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.035407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.035416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.035425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.035433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.035455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.035467, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.035492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 0 -> sid S-1-22-1-0 >+[2017/03/28 04:00:01.035509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.035524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.035538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.035550, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:01.035559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.035571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.035583, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.035594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.035606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.035625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- >+[2017/03/28 04:00:01.035661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.035671, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.035679, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.035688, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.035696, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 >+[2017/03/28 04:00:01.035712, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) >+ get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: >+[2017/03/28 04:00:01.035723, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ psd: struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-22-1-0 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0088 (136) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-22-1-0 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x00120089 (1179785) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.036130, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) >+ set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.036146, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) >+ unpack_nt_owners: validating owner_sids. >+[2017/03/28 04:00:01.036162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:01.036172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:01.036182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) >+ sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 >+[2017/03/28 04:00:01.036193, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) >+ unpack_nt_owners: owner sid mapped to uid 2002 >+[2017/03/28 04:00:01.036205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:01.036214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:01.036224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) >+ sid S-1-5-32-550 -> gid 5016 >+[2017/03/28 04:00:01.036233, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) >+ unpack_nt_owners: group sid mapped to gid 5016 >+[2017/03/28 04:00:01.036242, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) >+ unpack_nt_owners: owner_sids validated. >+[2017/03/28 04:00:01.036250, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) >+ set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. uid = 2002, gid = 5016. >+[2017/03/28 04:00:01.036272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.036287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.036303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] >+[2017/03/28 04:00:01.036313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] >+[2017/03/28 04:00:01.036324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.036350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] >+[2017/03/28 04:00:01.036360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) >+ Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] >+[2017/03/28 04:00:01.036370, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036384, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) >+ add_current_ace_to_acl: adding file ACL: >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) >+ check_owning_objs: ACL had owning user/group entries. >+[2017/03/28 04:00:01.036407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before merge >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before merge >+[2017/03/28 04:00:01.036440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before deny >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036464, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before deny >+[2017/03/28 04:00:01.036472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - before valid >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - before valid >+[2017/03/28 04:00:01.036505, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: file ace - return >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: dir ace - return >+[2017/03/28 04:00:01.036555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.036579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.036596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.036644, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) >+ set_canon_ace_list: setting ACL: >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036684, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036697, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.036710, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.036723, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036735, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.036759, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:01.036771, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036780, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 >+[2017/03/28 04:00:01.036788, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.036796, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.036820, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.036844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.036866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.036874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.036883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.036898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.036911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) >+ posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.036934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.036949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.036963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) >+ uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 >+[2017/03/28 04:00:01.036977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) >+ gid 5016 -> sid S-1-5-32-550 >+[2017/03/28 04:00:01.036988, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) >+ canonicalise_acl: Access ace entries before arrange : >+[2017/03/28 04:00:01.036997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.037008, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.037020, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.037031, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.037042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) >+ canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+[2017/03/28 04:00:01.037055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) >+ print_canon_ace_list: canonicalise_acl: ace entries after arrange >+ canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx >+ canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x >+ canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x >+ canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx >+ canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x >+[2017/03/28 04:00:01.037096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.037106, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.037115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.037124, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff >+[2017/03/28 04:00:01.037132, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) >+ map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 >+[2017/03/28 04:00:01.037178, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) >+ fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp based on system ACL >+[2017/03/28 04:00:01.037193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, psd): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x8004 (32772) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 0: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0058 (88) >+ num_aces : 0x00000003 (3) >+ aces: ARRAY(3) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.037472, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) >+ fset_nt_acl_common: storing hash in xattr sd based on system ACL and: >+[2017/03/28 04:00:01.037483, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor >+ revision : SECURITY_DESCRIPTOR_REVISION_1 (1) >+ type : 0x9004 (36868) >+ 0: SEC_DESC_OWNER_DEFAULTED >+ 0: SEC_DESC_GROUP_DEFAULTED >+ 1: SEC_DESC_DACL_PRESENT >+ 0: SEC_DESC_DACL_DEFAULTED >+ 0: SEC_DESC_SACL_PRESENT >+ 0: SEC_DESC_SACL_DEFAULTED >+ 0: SEC_DESC_DACL_TRUSTED >+ 0: SEC_DESC_SERVER_SECURITY >+ 0: SEC_DESC_DACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ >+ 0: SEC_DESC_DACL_AUTO_INHERITED >+ 0: SEC_DESC_SACL_AUTO_INHERITED >+ 1: SEC_DESC_DACL_PROTECTED >+ 0: SEC_DESC_SACL_PROTECTED >+ 0: SEC_DESC_RM_CONTROL_VALID >+ 1: SEC_DESC_SELF_RELATIVE >+ owner_sid : * >+ owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 >+ group_sid : * >+ group_sid : S-1-5-32-550 >+ sacl : NULL >+ dacl : * >+ dacl: struct security_acl >+ revision : SECURITY_ACL_REVISION_NT4 (2) >+ size : 0x0094 (148) >+ num_aces : 0x00000005 (5) >+ aces: ARRAY(5) >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0018 (24) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-32-550 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0024 (36) >+ access_mask : 0x001f01ff (2032127) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-5-21-1916359366-4103248231-3125118012-500 >+ aces: struct security_ace >+ type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) >+ flags : 0x00 (0) >+ 0: SEC_ACE_FLAG_OBJECT_INHERIT >+ 0: SEC_ACE_FLAG_CONTAINER_INHERIT >+ 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT >+ 0: SEC_ACE_FLAG_INHERIT_ONLY >+ 0: SEC_ACE_FLAG_INHERITED_ACE >+ 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) >+ 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS >+ 0: SEC_ACE_FLAG_FAILED_ACCESS >+ size : 0x0014 (20) >+ access_mask : 0x001200a9 (1179817) >+ object : union security_ace_object_ctr(case 0) >+ trustee : S-1-1-0 >+[2017/03/28 04:00:01.037875, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) >+ store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.037889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) >+ push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.037902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) >+ push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.037911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 >+[2017/03/28 04:00:01.037920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) >+ Security token: (NULL) >+[2017/03/28 04:00:01.037929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 0 and contains 0 supplementary groups >+[2017/03/28 04:00:01.037954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) >+ pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.037970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) >+ create_file_unixpath: info=2 >+[2017/03/28 04:00:01.037980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) >+ create_file: info=2 >+[2017/03/28 04:00:01.037989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) >+ smbd_smb2_create_send: response construction phase >+[2017/03/28 04:00:01.038003, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.038026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.038038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.038053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.038064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.038074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) >+ smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.038098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 >+[2017/03/28 04:00:01.038111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/681/512 >+[2017/03/28 04:00:01.038127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.038912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.038942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 681 (position 681) from bitmap >+[2017/03/28 04:00:01.038954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 681 >+[2017/03/28 04:00:01.038975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.038988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.039118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.039182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.039198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 681, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.039210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) >+ smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.039224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) >+ smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 600033171) info_level=1020 totdata=8 >+[2017/03/28 04:00:01.039236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) >+ smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp to 3734528 >+[2017/03/28 04:00:01.039250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) >+ smb_set_file_size: size: 3734528 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp : setting new size to 3734528 >+[2017/03/28 04:00:01.039263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) >+ vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp to len 3734528 >+[2017/03/28 04:00:01.039284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.039299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.039326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) >+ Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.039340, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) >+ set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d05:0 >+[2017/03/28 04:00:01.039357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) >+ check lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.039367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:/var/run/samba/locking.tdb 2:<none> 3:<none> >+[2017/03/28 04:00:01.039380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Locking key 00FD000000000000051D >+[2017/03/28 04:00:01.039380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+[2017/03/28 04:00:01.039395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+ Allocated locked data 0x0x557db5156c10 >+[2017/03/28 04:00:01.039417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) >+ fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 >+[2017/03/28 04:00:01.039421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+[2017/03/28 04:00:01.039431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) >+ unparse_share_modes: >+[2017/03/28 04:00:01.039440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) >+ notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+ d: struct share_mode_data >+ sequence_number : 0x1710b2188e02674c (1662024081031194444) >+[2017/03/28 04:00:01.039458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ servicepath : * >+ notifyd_trigger: Trying path /var >+ servicepath : '/var/lib/samba/drivers' >+ base_name : * >+[2017/03/28 04:00:01.039470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' >+ notifyd_trigger: Trying path /var/lib >+ stream_name : NULL >+ num_share_modes : 0x00000001 (1) >+[2017/03/28 04:00:01.039481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ share_modes: ARRAY(1) >+ notifyd_trigger: Trying path /var/lib/samba >+ share_modes: struct share_mode_entry >+ pid: struct server_id >+[2017/03/28 04:00:01.039492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ pid : 0x00000000000030d7 (12503) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+ task_id : 0x00000000 (0) >+[2017/03/28 04:00:01.039504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ vnn : 0xffffffff (4294967295) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+ unique_id : 0xb889ccd56397fcdf (-5149359482050446113) >+[2017/03/28 04:00:01.039514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ op_mid : 0x00000000000002a8 (680) >+ op_type : 0x0003 (3) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+ lease_idx : 0xffffffff (4294967295) >+ access_mask : 0x00130197 (1245591) >+ share_access : 0x00000000 (0) >+ private_options : 0x00000000 (0) >+ time : Di Mär 28 04:00:01 2017 CEST.31891 >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+ share_file_id : 0x0000000021ec5362 (569135970) >+ uid : 0x00000000 (0) >+ flags : 0x0000 (0) >+ name_hash : 0xd2e1fac3 (3538025155) >+ stale : 0x00 (0) >+ lease : NULL >+ num_leases : 0x00000000 (0) >+ leases: ARRAY(0) >+ num_delete_tokens : 0x00000000 (0) >+ delete_tokens: ARRAY(0) >+ old_write_time : Di Mär 28 04:00:01 2017 CEST.39340578 >+ changed_write_time : Do Jan 1 01:00:00 1970 CET.0 >+ fresh : 0x00 (0) >+ modified : 0x01 (1) >+ record : * >+ id: struct file_id >+ devid : 0x000000000000fd00 (64768) >+ inode : 0x0000000000081d05 (531717) >+ extid : 0x0000000000000000 (0) >+[2017/03/28 04:00:01.039642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) >+ deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 >+[2017/03/28 04:00:01.039673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) >+ release lock order 1 for /var/run/samba/locking.tdb >+[2017/03/28 04:00:01.039686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) >+ lock order: 1:<none> 2:<none> 3:<none> >+[2017/03/28 04:00:01.039698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) >+ Unlocking key 00FD000000000000051D >+[2017/03/28 04:00:01.039709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) >+ stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194445 key fd00:81d05:0 >+[2017/03/28 04:00:01.039723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) >+ smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 >+ >+ smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 >+ >+ smb_set_file_time: setting utimes to modified values. >+[2017/03/28 04:00:01.039760, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) >+ file_ntime: actime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:01.039771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) >+ file_ntime: modtime: Tue Mar 28 04:00:01 2017 >+[2017/03/28 04:00:01.039782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) >+ file_ntime: ctime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:01.039793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) >+ file_ntime: createtime: Thu Jan 1 01:00:00 1970 >+[2017/03/28 04:00:01.039811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) >+ notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.039824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) >+ messaging_dgm_send: Sending message to 12497 >+[2017/03/28 04:00:01.039851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 >+[2017/03/28 04:00:01.039867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/682/512 >+[2017/03/28 04:00:01.039882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.039898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) >+ messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 >+[2017/03/28 04:00:01.039956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) >+ notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.039987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var >+[2017/03/28 04:00:01.039998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib >+[2017/03/28 04:00:01.040007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba >+[2017/03/28 04:00:01.040024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers >+[2017/03/28 04:00:01.040033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 >+[2017/03/28 04:00:01.040042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) >+ notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} >+[2017/03/28 04:00:01.044894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.044924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 682 (position 682) from bitmap >+[2017/03/28 04:00:01.044936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 682 >+[2017/03/28 04:00:01.045478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.045493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.045624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.045677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.045702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 682, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.045714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.045727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.045738, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.045752, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) >+ dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.045776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) >+ get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 >+[2017/03/28 04:00:01.045830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) >+ get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 >+ >+[2017/03/28 04:00:01.045848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" >+[2017/03/28 04:00:01.045859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) >+ dos_mode_debug_print: dos_mode returning (0x20): "a" >+[2017/03/28 04:00:01.045928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 0, size = 65536, returned 65536 >+[2017/03/28 04:00:01.045945, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.045958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 0, requested 65536, written = 65536 >+[2017/03/28 04:00:01.045972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.045984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/683/512 >+[2017/03/28 04:00:01.045999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.046054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.046072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 683 (position 683) from bitmap >+[2017/03/28 04:00:01.046081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 683 >+[2017/03/28 04:00:01.046619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.046640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.046767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.046819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.046833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 683, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.046844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.046857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.046867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.046930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 65536, size = 65536, returned 65536 >+[2017/03/28 04:00:01.046946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.046957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 65536, requested 65536, written = 65536 >+[2017/03/28 04:00:01.046976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.046988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/684/512 >+[2017/03/28 04:00:01.047002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.047752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.047782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 684 (position 684) from bitmap >+[2017/03/28 04:00:01.047793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 684 >+[2017/03/28 04:00:01.048348, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.048367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.048498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.048565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.048580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 684, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.048592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.048627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.048639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.048706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 131072, size = 65536, returned 65536 >+[2017/03/28 04:00:01.048753, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.048767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 131072, requested 65536, written = 65536 >+[2017/03/28 04:00:01.048781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.048794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/685/512 >+[2017/03/28 04:00:01.048808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.048864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.048881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 685 (position 685) from bitmap >+[2017/03/28 04:00:01.048891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 685 >+[2017/03/28 04:00:01.049430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.049444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.049579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.049632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.049647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 685, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.049658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.049669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.049679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.049757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 196608, size = 65536, returned 65536 >+[2017/03/28 04:00:01.049776, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.049788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 196608, requested 65536, written = 65536 >+[2017/03/28 04:00:01.049802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.049813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/686/512 >+[2017/03/28 04:00:01.049833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.049889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.049906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 686 (position 686) from bitmap >+[2017/03/28 04:00:01.049916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 686 >+[2017/03/28 04:00:01.050453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.050466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.050593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.050646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.050660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 686, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.050671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.050683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.050699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.050762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 262144, size = 65536, returned 65536 >+[2017/03/28 04:00:01.050779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.050790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 262144, requested 65536, written = 65536 >+[2017/03/28 04:00:01.050804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.050815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/687/512 >+[2017/03/28 04:00:01.050830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.050882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.050899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 687 (position 687) from bitmap >+[2017/03/28 04:00:01.050908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 687 >+[2017/03/28 04:00:01.051446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.051459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.051593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.051646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.051661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 687, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.051671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.051683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.051693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.051854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 327680, size = 65536, returned 65536 >+[2017/03/28 04:00:01.051874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.051886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 327680, requested 65536, written = 65536 >+[2017/03/28 04:00:01.051899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.051911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/688/512 >+[2017/03/28 04:00:01.051933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.051986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.052003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 688 (position 688) from bitmap >+[2017/03/28 04:00:01.052012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 688 >+[2017/03/28 04:00:01.052556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.052570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.052730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.052782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.052797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 688, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.052808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.052820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.052830, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.052897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 393216, size = 65536, returned 65536 >+[2017/03/28 04:00:01.052913, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.052931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 393216, requested 65536, written = 65536 >+[2017/03/28 04:00:01.052944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.052955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/689/512 >+[2017/03/28 04:00:01.052970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.053022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.053039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 689 (position 689) from bitmap >+[2017/03/28 04:00:01.053049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 689 >+[2017/03/28 04:00:01.053587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.053600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.053726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.053785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.053799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 689, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.053809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.053821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.053831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.053887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 458752, size = 65536, returned 65536 >+[2017/03/28 04:00:01.053902, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.053913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 458752, requested 65536, written = 65536 >+[2017/03/28 04:00:01.053927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.053938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/690/512 >+[2017/03/28 04:00:01.053952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.054233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.054253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 690 (position 690) from bitmap >+[2017/03/28 04:00:01.054263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 690 >+[2017/03/28 04:00:01.054799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.054812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.054947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.054998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.055012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 690, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.055023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.055034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.055044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.055108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 524288, size = 65536, returned 65536 >+[2017/03/28 04:00:01.055123, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.055135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 524288, requested 65536, written = 65536 >+[2017/03/28 04:00:01.055148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.055160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/691/512 >+[2017/03/28 04:00:01.055179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.055232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.055249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 691 (position 691) from bitmap >+[2017/03/28 04:00:01.055259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 691 >+[2017/03/28 04:00:01.055795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.055809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.055951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.056004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.056018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 691, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.056029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.056047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.056058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.056114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 589824, size = 65536, returned 65536 >+[2017/03/28 04:00:01.056130, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.056141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 589824, requested 65536, written = 65536 >+[2017/03/28 04:00:01.056154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.056166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/692/512 >+[2017/03/28 04:00:01.056180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.056410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.056431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 692 (position 692) from bitmap >+[2017/03/28 04:00:01.056441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 692 >+[2017/03/28 04:00:01.056997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.057015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.057154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.057342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.057359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 692, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.057370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.057382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.057392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.057451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 655360, size = 65536, returned 65536 >+[2017/03/28 04:00:01.057467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.057479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 655360, requested 65536, written = 65536 >+[2017/03/28 04:00:01.057493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.057504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/693/512 >+[2017/03/28 04:00:01.057519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.057572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.057590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 693 (position 693) from bitmap >+[2017/03/28 04:00:01.057606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 693 >+[2017/03/28 04:00:01.058144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.058204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.058334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.058385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.058400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 693, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.058411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.058423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.058433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.058497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 720896, size = 65536, returned 65536 >+[2017/03/28 04:00:01.058517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.058529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 720896, requested 65536, written = 65536 >+[2017/03/28 04:00:01.058542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.058553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/694/512 >+[2017/03/28 04:00:01.058568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.058616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.058633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 694 (position 694) from bitmap >+[2017/03/28 04:00:01.058643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 694 >+[2017/03/28 04:00:01.059184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.059198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.059330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.059382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.059396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 694, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.059407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.059418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.059428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.059486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 786432, size = 65536, returned 65536 >+[2017/03/28 04:00:01.059501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.059512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 786432, requested 65536, written = 65536 >+[2017/03/28 04:00:01.059526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.059537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/695/512 >+[2017/03/28 04:00:01.059551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.059603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.059620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 695 (position 695) from bitmap >+[2017/03/28 04:00:01.059629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 695 >+[2017/03/28 04:00:01.060274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.060293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.060425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.060477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.060491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 695, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.060502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.060514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.060524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.060593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 851968, size = 65536, returned 65536 >+[2017/03/28 04:00:01.060633, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.060646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 851968, requested 65536, written = 65536 >+[2017/03/28 04:00:01.060660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.060678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/696/512 >+[2017/03/28 04:00:01.060692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.060743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.060760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 696 (position 696) from bitmap >+[2017/03/28 04:00:01.060770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 696 >+[2017/03/28 04:00:01.061307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.061320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.061445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.061496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.061510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 696, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.061527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.061539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.061549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.061605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 917504, size = 65536, returned 65536 >+[2017/03/28 04:00:01.061621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.061632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 917504, requested 65536, written = 65536 >+[2017/03/28 04:00:01.061645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.061656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/697/512 >+[2017/03/28 04:00:01.061671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.061722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.061739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 697 (position 697) from bitmap >+[2017/03/28 04:00:01.061749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 697 >+[2017/03/28 04:00:01.062285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.062298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.062479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.062533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.062547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 697, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.062558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.062570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.062580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.062640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 983040, size = 65536, returned 65536 >+[2017/03/28 04:00:01.062656, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.062667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 983040, requested 65536, written = 65536 >+[2017/03/28 04:00:01.062681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.062692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/698/512 >+[2017/03/28 04:00:01.062706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.062754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.062777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 698 (position 698) from bitmap >+[2017/03/28 04:00:01.062787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 698 >+[2017/03/28 04:00:01.063321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.063334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.063459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.063509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.063523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 698, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.063533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.063545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.063554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.063614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1048576, size = 65536, returned 65536 >+[2017/03/28 04:00:01.063630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.063641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1048576, requested 65536, written = 65536 >+[2017/03/28 04:00:01.063655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.063666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/699/512 >+[2017/03/28 04:00:01.063680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.063731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.063747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 699 (position 699) from bitmap >+[2017/03/28 04:00:01.063756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 699 >+[2017/03/28 04:00:01.064301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.064317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.064497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.064552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.064567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 699, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.064577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.064589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.064615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.064681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1114112, size = 65536, returned 65536 >+[2017/03/28 04:00:01.064697, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.064709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1114112, requested 65536, written = 65536 >+[2017/03/28 04:00:01.064723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >+ smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 >+[2017/03/28 04:00:01.064734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) >+ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/700/512 >+[2017/03/28 04:00:01.064748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) >+ signed SMB2 message >+[2017/03/28 04:00:01.064797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) >+ smbd_smb2_request idx[1] of 5 vectors >+[2017/03/28 04:00:01.064814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) >+ smb2_validate_sequence_number: clearing id 700 (position 700) from bitmap >+[2017/03/28 04:00:01.064824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) >+ smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 700 >+[2017/03/28 04:00:01.065362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) >+ setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 >+[2017/03/28 04:00:01.065400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) >+ Security token SIDs (16): >+ SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 >+ SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 >+ SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 >+ SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 >+ SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 >+ SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 >+ SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 >+ SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 >+ SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 >+ SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 >+ SID[ 10]: S-1-1-0 >+ SID[ 11]: S-1-5-2 >+ SID[ 12]: S-1-5-11 >+ SID[ 13]: S-1-5-32-544 >+ SID[ 14]: S-1-5-32-545 >+ SID[ 15]: S-1-5-32-554 >+ Privileges (0x 1FFFFF00): >+ Privilege[ 0]: SeTakeOwnershipPrivilege >+ Privilege[ 1]: SeBackupPrivilege >+ Privilege[ 2]: SeRestorePrivilege >+ Privilege[ 3]: SeRemoteShutdownPrivilege >+ Privilege[ 4]: SeSecurityPrivilege >+ Privilege[ 5]: SeSystemtimePrivilege >+ Privilege[ 6]: SeShutdownPrivilege >+ Privilege[ 7]: SeDebugPrivilege >+ Privilege[ 8]: SeSystemEnvironmentPrivilege >+ Privilege[ 9]: SeSystemProfilePrivilege >+ Privilege[ 10]: SeProfileSingleProcessPrivilege >+ Privilege[ 11]: SeIncreaseBasePriorityPrivilege >+ Privilege[ 12]: SeLoadDriverPrivilege >+ Privilege[ 13]: SeCreatePagefilePrivilege >+ Privilege[ 14]: SeIncreaseQuotaPrivilege >+ Privilege[ 15]: SeChangeNotifyPrivilege >+ Privilege[ 16]: SeUndockPrivilege >+ Privilege[ 17]: SeManageVolumePrivilege >+ Privilege[ 18]: SeImpersonatePrivilege >+ Privilege[ 19]: SeCreateGlobalPrivilege >+ Privilege[ 20]: SeEnableDelegationPrivilege >+ Rights (0x 403): >+ Right[ 0]: SeInteractiveLogonRight >+ Right[ 1]: SeNetworkLogonRight >+ Right[ 2]: SeRemoteInteractiveLogonRight >+[2017/03/28 04:00:01.065533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) >+ UNIX token of user 0 >+ Primary group is 5000 and contains 15 supplementary groups >+ Group[ 0]: 5000 >+ Group[ 1]: 5050 >+ Group[ 2]: 5001 >+ Group[ 3]: 5045 >+ Group[ 4]: 5044 >+ Group[ 5]: 5046 >+ Group[ 6]: 5005 >+ Group[ 7]: 5007 >+ Group[ 8]: 5006 >+ Group[ 9]: 5012 >+ Group[ 10]: 5032 >+ Group[ 11]: 5010 >+ Group[ 12]: 5051 >+ Group[ 13]: 5052 >+ Group[ 14]: 5058 >+[2017/03/28 04:00:01.065584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) >+ Impersonated user: uid=(0,0), gid=(0,5000) >+[2017/03/28 04:00:01.065599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) >+ mid 700, CreditCharge: 1, NeededCharge: 1 >+[2017/03/28 04:00:01.065609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) >+ smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 >+[2017/03/28 04:00:01.065621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) >+ smb2: write size (65536) too small for minimum aio_write of 0 >+[2017/03/28 04:00:01.065631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) >+ is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp >+[2017/03/28 04:00:01.065695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) >+ real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1179648, size = 65536, returned 65536 >+[2017/03/28 04:00:01.065711, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) >+ smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 >+[2017/03/28 04:00:01.065722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) >+ smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1179648, requested 65536, written = 65536 >+[2017/03/28 04:00:01.065741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) >